xref: /openbmc/linux/include/linux/bpf.h (revision 5d5e3b4c)
1 /* SPDX-License-Identifier: GPL-2.0-only */
2 /* Copyright (c) 2011-2014 PLUMgrid, http://plumgrid.com
3  */
4 #ifndef _LINUX_BPF_H
5 #define _LINUX_BPF_H 1
6 
7 #include <uapi/linux/bpf.h>
8 #include <uapi/linux/filter.h>
9 
10 #include <linux/workqueue.h>
11 #include <linux/file.h>
12 #include <linux/percpu.h>
13 #include <linux/err.h>
14 #include <linux/rbtree_latch.h>
15 #include <linux/numa.h>
16 #include <linux/mm_types.h>
17 #include <linux/wait.h>
18 #include <linux/refcount.h>
19 #include <linux/mutex.h>
20 #include <linux/module.h>
21 #include <linux/kallsyms.h>
22 #include <linux/capability.h>
23 #include <linux/sched/mm.h>
24 #include <linux/slab.h>
25 #include <linux/percpu-refcount.h>
26 #include <linux/stddef.h>
27 #include <linux/bpfptr.h>
28 #include <linux/btf.h>
29 #include <linux/rcupdate_trace.h>
30 #include <linux/static_call.h>
31 #include <linux/memcontrol.h>
32 
33 struct bpf_verifier_env;
34 struct bpf_verifier_log;
35 struct perf_event;
36 struct bpf_prog;
37 struct bpf_prog_aux;
38 struct bpf_map;
39 struct sock;
40 struct seq_file;
41 struct btf;
42 struct btf_type;
43 struct exception_table_entry;
44 struct seq_operations;
45 struct bpf_iter_aux_info;
46 struct bpf_local_storage;
47 struct bpf_local_storage_map;
48 struct kobject;
49 struct mem_cgroup;
50 struct module;
51 struct bpf_func_state;
52 struct ftrace_ops;
53 struct cgroup;
54 
55 extern struct idr btf_idr;
56 extern spinlock_t btf_idr_lock;
57 extern struct kobject *btf_kobj;
58 extern struct bpf_mem_alloc bpf_global_ma;
59 extern bool bpf_global_ma_set;
60 
61 typedef u64 (*bpf_callback_t)(u64, u64, u64, u64, u64);
62 typedef int (*bpf_iter_init_seq_priv_t)(void *private_data,
63 					struct bpf_iter_aux_info *aux);
64 typedef void (*bpf_iter_fini_seq_priv_t)(void *private_data);
65 typedef unsigned int (*bpf_func_t)(const void *,
66 				   const struct bpf_insn *);
67 struct bpf_iter_seq_info {
68 	const struct seq_operations *seq_ops;
69 	bpf_iter_init_seq_priv_t init_seq_private;
70 	bpf_iter_fini_seq_priv_t fini_seq_private;
71 	u32 seq_priv_size;
72 };
73 
74 /* map is generic key/value storage optionally accessible by eBPF programs */
75 struct bpf_map_ops {
76 	/* funcs callable from userspace (via syscall) */
77 	int (*map_alloc_check)(union bpf_attr *attr);
78 	struct bpf_map *(*map_alloc)(union bpf_attr *attr);
79 	void (*map_release)(struct bpf_map *map, struct file *map_file);
80 	void (*map_free)(struct bpf_map *map);
81 	int (*map_get_next_key)(struct bpf_map *map, void *key, void *next_key);
82 	void (*map_release_uref)(struct bpf_map *map);
83 	void *(*map_lookup_elem_sys_only)(struct bpf_map *map, void *key);
84 	int (*map_lookup_batch)(struct bpf_map *map, const union bpf_attr *attr,
85 				union bpf_attr __user *uattr);
86 	int (*map_lookup_and_delete_elem)(struct bpf_map *map, void *key,
87 					  void *value, u64 flags);
88 	int (*map_lookup_and_delete_batch)(struct bpf_map *map,
89 					   const union bpf_attr *attr,
90 					   union bpf_attr __user *uattr);
91 	int (*map_update_batch)(struct bpf_map *map, struct file *map_file,
92 				const union bpf_attr *attr,
93 				union bpf_attr __user *uattr);
94 	int (*map_delete_batch)(struct bpf_map *map, const union bpf_attr *attr,
95 				union bpf_attr __user *uattr);
96 
97 	/* funcs callable from userspace and from eBPF programs */
98 	void *(*map_lookup_elem)(struct bpf_map *map, void *key);
99 	long (*map_update_elem)(struct bpf_map *map, void *key, void *value, u64 flags);
100 	long (*map_delete_elem)(struct bpf_map *map, void *key);
101 	long (*map_push_elem)(struct bpf_map *map, void *value, u64 flags);
102 	long (*map_pop_elem)(struct bpf_map *map, void *value);
103 	long (*map_peek_elem)(struct bpf_map *map, void *value);
104 	void *(*map_lookup_percpu_elem)(struct bpf_map *map, void *key, u32 cpu);
105 
106 	/* funcs called by prog_array and perf_event_array map */
107 	void *(*map_fd_get_ptr)(struct bpf_map *map, struct file *map_file,
108 				int fd);
109 	/* If need_defer is true, the implementation should guarantee that
110 	 * the to-be-put element is still alive before the bpf program, which
111 	 * may manipulate it, exists.
112 	 */
113 	void (*map_fd_put_ptr)(struct bpf_map *map, void *ptr, bool need_defer);
114 	int (*map_gen_lookup)(struct bpf_map *map, struct bpf_insn *insn_buf);
115 	u32 (*map_fd_sys_lookup_elem)(void *ptr);
116 	void (*map_seq_show_elem)(struct bpf_map *map, void *key,
117 				  struct seq_file *m);
118 	int (*map_check_btf)(const struct bpf_map *map,
119 			     const struct btf *btf,
120 			     const struct btf_type *key_type,
121 			     const struct btf_type *value_type);
122 
123 	/* Prog poke tracking helpers. */
124 	int (*map_poke_track)(struct bpf_map *map, struct bpf_prog_aux *aux);
125 	void (*map_poke_untrack)(struct bpf_map *map, struct bpf_prog_aux *aux);
126 	void (*map_poke_run)(struct bpf_map *map, u32 key, struct bpf_prog *old,
127 			     struct bpf_prog *new);
128 
129 	/* Direct value access helpers. */
130 	int (*map_direct_value_addr)(const struct bpf_map *map,
131 				     u64 *imm, u32 off);
132 	int (*map_direct_value_meta)(const struct bpf_map *map,
133 				     u64 imm, u32 *off);
134 	int (*map_mmap)(struct bpf_map *map, struct vm_area_struct *vma);
135 	__poll_t (*map_poll)(struct bpf_map *map, struct file *filp,
136 			     struct poll_table_struct *pts);
137 
138 	/* Functions called by bpf_local_storage maps */
139 	int (*map_local_storage_charge)(struct bpf_local_storage_map *smap,
140 					void *owner, u32 size);
141 	void (*map_local_storage_uncharge)(struct bpf_local_storage_map *smap,
142 					   void *owner, u32 size);
143 	struct bpf_local_storage __rcu ** (*map_owner_storage_ptr)(void *owner);
144 
145 	/* Misc helpers.*/
146 	long (*map_redirect)(struct bpf_map *map, u64 key, u64 flags);
147 
148 	/* map_meta_equal must be implemented for maps that can be
149 	 * used as an inner map.  It is a runtime check to ensure
150 	 * an inner map can be inserted to an outer map.
151 	 *
152 	 * Some properties of the inner map has been used during the
153 	 * verification time.  When inserting an inner map at the runtime,
154 	 * map_meta_equal has to ensure the inserting map has the same
155 	 * properties that the verifier has used earlier.
156 	 */
157 	bool (*map_meta_equal)(const struct bpf_map *meta0,
158 			       const struct bpf_map *meta1);
159 
160 
161 	int (*map_set_for_each_callback_args)(struct bpf_verifier_env *env,
162 					      struct bpf_func_state *caller,
163 					      struct bpf_func_state *callee);
164 	long (*map_for_each_callback)(struct bpf_map *map,
165 				     bpf_callback_t callback_fn,
166 				     void *callback_ctx, u64 flags);
167 
168 	u64 (*map_mem_usage)(const struct bpf_map *map);
169 
170 	/* BTF id of struct allocated by map_alloc */
171 	int *map_btf_id;
172 
173 	/* bpf_iter info used to open a seq_file */
174 	const struct bpf_iter_seq_info *iter_seq_info;
175 };
176 
177 enum {
178 	/* Support at most 10 fields in a BTF type */
179 	BTF_FIELDS_MAX	   = 10,
180 };
181 
182 enum btf_field_type {
183 	BPF_SPIN_LOCK  = (1 << 0),
184 	BPF_TIMER      = (1 << 1),
185 	BPF_KPTR_UNREF = (1 << 2),
186 	BPF_KPTR_REF   = (1 << 3),
187 	BPF_KPTR       = BPF_KPTR_UNREF | BPF_KPTR_REF,
188 	BPF_LIST_HEAD  = (1 << 4),
189 	BPF_LIST_NODE  = (1 << 5),
190 	BPF_RB_ROOT    = (1 << 6),
191 	BPF_RB_NODE    = (1 << 7),
192 	BPF_GRAPH_NODE_OR_ROOT = BPF_LIST_NODE | BPF_LIST_HEAD |
193 				 BPF_RB_NODE | BPF_RB_ROOT,
194 	BPF_REFCOUNT   = (1 << 8),
195 };
196 
197 typedef void (*btf_dtor_kfunc_t)(void *);
198 
199 struct btf_field_kptr {
200 	struct btf *btf;
201 	struct module *module;
202 	/* dtor used if btf_is_kernel(btf), otherwise the type is
203 	 * program-allocated, dtor is NULL,  and __bpf_obj_drop_impl is used
204 	 */
205 	btf_dtor_kfunc_t dtor;
206 	u32 btf_id;
207 };
208 
209 struct btf_field_graph_root {
210 	struct btf *btf;
211 	u32 value_btf_id;
212 	u32 node_offset;
213 	struct btf_record *value_rec;
214 };
215 
216 struct btf_field {
217 	u32 offset;
218 	u32 size;
219 	enum btf_field_type type;
220 	union {
221 		struct btf_field_kptr kptr;
222 		struct btf_field_graph_root graph_root;
223 	};
224 };
225 
226 struct btf_record {
227 	u32 cnt;
228 	u32 field_mask;
229 	int spin_lock_off;
230 	int timer_off;
231 	int refcount_off;
232 	struct btf_field fields[];
233 };
234 
235 /* Non-opaque version of bpf_rb_node in uapi/linux/bpf.h */
236 struct bpf_rb_node_kern {
237 	struct rb_node rb_node;
238 	void *owner;
239 } __attribute__((aligned(8)));
240 
241 /* Non-opaque version of bpf_list_node in uapi/linux/bpf.h */
242 struct bpf_list_node_kern {
243 	struct list_head list_head;
244 	void *owner;
245 } __attribute__((aligned(8)));
246 
247 struct bpf_map {
248 	/* The first two cachelines with read-mostly members of which some
249 	 * are also accessed in fast-path (e.g. ops, max_entries).
250 	 */
251 	const struct bpf_map_ops *ops ____cacheline_aligned;
252 	struct bpf_map *inner_map_meta;
253 #ifdef CONFIG_SECURITY
254 	void *security;
255 #endif
256 	enum bpf_map_type map_type;
257 	u32 key_size;
258 	u32 value_size;
259 	u32 max_entries;
260 	u64 map_extra; /* any per-map-type extra fields */
261 	u32 map_flags;
262 	u32 id;
263 	struct btf_record *record;
264 	int numa_node;
265 	u32 btf_key_type_id;
266 	u32 btf_value_type_id;
267 	u32 btf_vmlinux_value_type_id;
268 	struct btf *btf;
269 #ifdef CONFIG_MEMCG_KMEM
270 	struct obj_cgroup *objcg;
271 #endif
272 	char name[BPF_OBJ_NAME_LEN];
273 	/* The 3rd and 4th cacheline with misc members to avoid false sharing
274 	 * particularly with refcounting.
275 	 */
276 	atomic64_t refcnt ____cacheline_aligned;
277 	atomic64_t usercnt;
278 	/* rcu is used before freeing and work is only used during freeing */
279 	union {
280 		struct work_struct work;
281 		struct rcu_head rcu;
282 	};
283 	struct mutex freeze_mutex;
284 	atomic64_t writecnt;
285 	/* 'Ownership' of program-containing map is claimed by the first program
286 	 * that is going to use this map or by the first program which FD is
287 	 * stored in the map to make sure that all callers and callees have the
288 	 * same prog type, JITed flag and xdp_has_frags flag.
289 	 */
290 	struct {
291 		const struct btf_type *attach_func_proto;
292 		spinlock_t lock;
293 		enum bpf_prog_type type;
294 		bool jited;
295 		bool xdp_has_frags;
296 	} owner;
297 	bool bypass_spec_v1;
298 	bool frozen; /* write-once; write-protected by freeze_mutex */
299 	bool free_after_mult_rcu_gp;
300 	bool free_after_rcu_gp;
301 	atomic64_t sleepable_refcnt;
302 	s64 __percpu *elem_count;
303 };
304 
btf_field_type_name(enum btf_field_type type)305 static inline const char *btf_field_type_name(enum btf_field_type type)
306 {
307 	switch (type) {
308 	case BPF_SPIN_LOCK:
309 		return "bpf_spin_lock";
310 	case BPF_TIMER:
311 		return "bpf_timer";
312 	case BPF_KPTR_UNREF:
313 	case BPF_KPTR_REF:
314 		return "kptr";
315 	case BPF_LIST_HEAD:
316 		return "bpf_list_head";
317 	case BPF_LIST_NODE:
318 		return "bpf_list_node";
319 	case BPF_RB_ROOT:
320 		return "bpf_rb_root";
321 	case BPF_RB_NODE:
322 		return "bpf_rb_node";
323 	case BPF_REFCOUNT:
324 		return "bpf_refcount";
325 	default:
326 		WARN_ON_ONCE(1);
327 		return "unknown";
328 	}
329 }
330 
btf_field_type_size(enum btf_field_type type)331 static inline u32 btf_field_type_size(enum btf_field_type type)
332 {
333 	switch (type) {
334 	case BPF_SPIN_LOCK:
335 		return sizeof(struct bpf_spin_lock);
336 	case BPF_TIMER:
337 		return sizeof(struct bpf_timer);
338 	case BPF_KPTR_UNREF:
339 	case BPF_KPTR_REF:
340 		return sizeof(u64);
341 	case BPF_LIST_HEAD:
342 		return sizeof(struct bpf_list_head);
343 	case BPF_LIST_NODE:
344 		return sizeof(struct bpf_list_node);
345 	case BPF_RB_ROOT:
346 		return sizeof(struct bpf_rb_root);
347 	case BPF_RB_NODE:
348 		return sizeof(struct bpf_rb_node);
349 	case BPF_REFCOUNT:
350 		return sizeof(struct bpf_refcount);
351 	default:
352 		WARN_ON_ONCE(1);
353 		return 0;
354 	}
355 }
356 
btf_field_type_align(enum btf_field_type type)357 static inline u32 btf_field_type_align(enum btf_field_type type)
358 {
359 	switch (type) {
360 	case BPF_SPIN_LOCK:
361 		return __alignof__(struct bpf_spin_lock);
362 	case BPF_TIMER:
363 		return __alignof__(struct bpf_timer);
364 	case BPF_KPTR_UNREF:
365 	case BPF_KPTR_REF:
366 		return __alignof__(u64);
367 	case BPF_LIST_HEAD:
368 		return __alignof__(struct bpf_list_head);
369 	case BPF_LIST_NODE:
370 		return __alignof__(struct bpf_list_node);
371 	case BPF_RB_ROOT:
372 		return __alignof__(struct bpf_rb_root);
373 	case BPF_RB_NODE:
374 		return __alignof__(struct bpf_rb_node);
375 	case BPF_REFCOUNT:
376 		return __alignof__(struct bpf_refcount);
377 	default:
378 		WARN_ON_ONCE(1);
379 		return 0;
380 	}
381 }
382 
bpf_obj_init_field(const struct btf_field * field,void * addr)383 static inline void bpf_obj_init_field(const struct btf_field *field, void *addr)
384 {
385 	memset(addr, 0, field->size);
386 
387 	switch (field->type) {
388 	case BPF_REFCOUNT:
389 		refcount_set((refcount_t *)addr, 1);
390 		break;
391 	case BPF_RB_NODE:
392 		RB_CLEAR_NODE((struct rb_node *)addr);
393 		break;
394 	case BPF_LIST_HEAD:
395 	case BPF_LIST_NODE:
396 		INIT_LIST_HEAD((struct list_head *)addr);
397 		break;
398 	case BPF_RB_ROOT:
399 		/* RB_ROOT_CACHED 0-inits, no need to do anything after memset */
400 	case BPF_SPIN_LOCK:
401 	case BPF_TIMER:
402 	case BPF_KPTR_UNREF:
403 	case BPF_KPTR_REF:
404 		break;
405 	default:
406 		WARN_ON_ONCE(1);
407 		return;
408 	}
409 }
410 
btf_record_has_field(const struct btf_record * rec,enum btf_field_type type)411 static inline bool btf_record_has_field(const struct btf_record *rec, enum btf_field_type type)
412 {
413 	if (IS_ERR_OR_NULL(rec))
414 		return false;
415 	return rec->field_mask & type;
416 }
417 
bpf_obj_init(const struct btf_record * rec,void * obj)418 static inline void bpf_obj_init(const struct btf_record *rec, void *obj)
419 {
420 	int i;
421 
422 	if (IS_ERR_OR_NULL(rec))
423 		return;
424 	for (i = 0; i < rec->cnt; i++)
425 		bpf_obj_init_field(&rec->fields[i], obj + rec->fields[i].offset);
426 }
427 
428 /* 'dst' must be a temporary buffer and should not point to memory that is being
429  * used in parallel by a bpf program or bpf syscall, otherwise the access from
430  * the bpf program or bpf syscall may be corrupted by the reinitialization,
431  * leading to weird problems. Even 'dst' is newly-allocated from bpf memory
432  * allocator, it is still possible for 'dst' to be used in parallel by a bpf
433  * program or bpf syscall.
434  */
check_and_init_map_value(struct bpf_map * map,void * dst)435 static inline void check_and_init_map_value(struct bpf_map *map, void *dst)
436 {
437 	bpf_obj_init(map->record, dst);
438 }
439 
440 /* memcpy that is used with 8-byte aligned pointers, power-of-8 size and
441  * forced to use 'long' read/writes to try to atomically copy long counters.
442  * Best-effort only.  No barriers here, since it _will_ race with concurrent
443  * updates from BPF programs. Called from bpf syscall and mostly used with
444  * size 8 or 16 bytes, so ask compiler to inline it.
445  */
bpf_long_memcpy(void * dst,const void * src,u32 size)446 static inline void bpf_long_memcpy(void *dst, const void *src, u32 size)
447 {
448 	const long *lsrc = src;
449 	long *ldst = dst;
450 
451 	size /= sizeof(long);
452 	while (size--)
453 		data_race(*ldst++ = *lsrc++);
454 }
455 
456 /* copy everything but bpf_spin_lock, bpf_timer, and kptrs. There could be one of each. */
bpf_obj_memcpy(struct btf_record * rec,void * dst,void * src,u32 size,bool long_memcpy)457 static inline void bpf_obj_memcpy(struct btf_record *rec,
458 				  void *dst, void *src, u32 size,
459 				  bool long_memcpy)
460 {
461 	u32 curr_off = 0;
462 	int i;
463 
464 	if (IS_ERR_OR_NULL(rec)) {
465 		if (long_memcpy)
466 			bpf_long_memcpy(dst, src, round_up(size, 8));
467 		else
468 			memcpy(dst, src, size);
469 		return;
470 	}
471 
472 	for (i = 0; i < rec->cnt; i++) {
473 		u32 next_off = rec->fields[i].offset;
474 		u32 sz = next_off - curr_off;
475 
476 		memcpy(dst + curr_off, src + curr_off, sz);
477 		curr_off += rec->fields[i].size + sz;
478 	}
479 	memcpy(dst + curr_off, src + curr_off, size - curr_off);
480 }
481 
copy_map_value(struct bpf_map * map,void * dst,void * src)482 static inline void copy_map_value(struct bpf_map *map, void *dst, void *src)
483 {
484 	bpf_obj_memcpy(map->record, dst, src, map->value_size, false);
485 }
486 
copy_map_value_long(struct bpf_map * map,void * dst,void * src)487 static inline void copy_map_value_long(struct bpf_map *map, void *dst, void *src)
488 {
489 	bpf_obj_memcpy(map->record, dst, src, map->value_size, true);
490 }
491 
bpf_obj_memzero(struct btf_record * rec,void * dst,u32 size)492 static inline void bpf_obj_memzero(struct btf_record *rec, void *dst, u32 size)
493 {
494 	u32 curr_off = 0;
495 	int i;
496 
497 	if (IS_ERR_OR_NULL(rec)) {
498 		memset(dst, 0, size);
499 		return;
500 	}
501 
502 	for (i = 0; i < rec->cnt; i++) {
503 		u32 next_off = rec->fields[i].offset;
504 		u32 sz = next_off - curr_off;
505 
506 		memset(dst + curr_off, 0, sz);
507 		curr_off += rec->fields[i].size + sz;
508 	}
509 	memset(dst + curr_off, 0, size - curr_off);
510 }
511 
zero_map_value(struct bpf_map * map,void * dst)512 static inline void zero_map_value(struct bpf_map *map, void *dst)
513 {
514 	bpf_obj_memzero(map->record, dst, map->value_size);
515 }
516 
517 void copy_map_value_locked(struct bpf_map *map, void *dst, void *src,
518 			   bool lock_src);
519 void bpf_timer_cancel_and_free(void *timer);
520 void bpf_list_head_free(const struct btf_field *field, void *list_head,
521 			struct bpf_spin_lock *spin_lock);
522 void bpf_rb_root_free(const struct btf_field *field, void *rb_root,
523 		      struct bpf_spin_lock *spin_lock);
524 
525 
526 int bpf_obj_name_cpy(char *dst, const char *src, unsigned int size);
527 
528 struct bpf_offload_dev;
529 struct bpf_offloaded_map;
530 
531 struct bpf_map_dev_ops {
532 	int (*map_get_next_key)(struct bpf_offloaded_map *map,
533 				void *key, void *next_key);
534 	int (*map_lookup_elem)(struct bpf_offloaded_map *map,
535 			       void *key, void *value);
536 	int (*map_update_elem)(struct bpf_offloaded_map *map,
537 			       void *key, void *value, u64 flags);
538 	int (*map_delete_elem)(struct bpf_offloaded_map *map, void *key);
539 };
540 
541 struct bpf_offloaded_map {
542 	struct bpf_map map;
543 	struct net_device *netdev;
544 	const struct bpf_map_dev_ops *dev_ops;
545 	void *dev_priv;
546 	struct list_head offloads;
547 };
548 
map_to_offmap(struct bpf_map * map)549 static inline struct bpf_offloaded_map *map_to_offmap(struct bpf_map *map)
550 {
551 	return container_of(map, struct bpf_offloaded_map, map);
552 }
553 
bpf_map_offload_neutral(const struct bpf_map * map)554 static inline bool bpf_map_offload_neutral(const struct bpf_map *map)
555 {
556 	return map->map_type == BPF_MAP_TYPE_PERF_EVENT_ARRAY;
557 }
558 
bpf_map_support_seq_show(const struct bpf_map * map)559 static inline bool bpf_map_support_seq_show(const struct bpf_map *map)
560 {
561 	return (map->btf_value_type_id || map->btf_vmlinux_value_type_id) &&
562 		map->ops->map_seq_show_elem;
563 }
564 
565 int map_check_no_btf(const struct bpf_map *map,
566 		     const struct btf *btf,
567 		     const struct btf_type *key_type,
568 		     const struct btf_type *value_type);
569 
570 bool bpf_map_meta_equal(const struct bpf_map *meta0,
571 			const struct bpf_map *meta1);
572 
573 extern const struct bpf_map_ops bpf_map_offload_ops;
574 
575 /* bpf_type_flag contains a set of flags that are applicable to the values of
576  * arg_type, ret_type and reg_type. For example, a pointer value may be null,
577  * or a memory is read-only. We classify types into two categories: base types
578  * and extended types. Extended types are base types combined with a type flag.
579  *
580  * Currently there are no more than 32 base types in arg_type, ret_type and
581  * reg_types.
582  */
583 #define BPF_BASE_TYPE_BITS	8
584 
585 enum bpf_type_flag {
586 	/* PTR may be NULL. */
587 	PTR_MAYBE_NULL		= BIT(0 + BPF_BASE_TYPE_BITS),
588 
589 	/* MEM is read-only. When applied on bpf_arg, it indicates the arg is
590 	 * compatible with both mutable and immutable memory.
591 	 */
592 	MEM_RDONLY		= BIT(1 + BPF_BASE_TYPE_BITS),
593 
594 	/* MEM points to BPF ring buffer reservation. */
595 	MEM_RINGBUF		= BIT(2 + BPF_BASE_TYPE_BITS),
596 
597 	/* MEM is in user address space. */
598 	MEM_USER		= BIT(3 + BPF_BASE_TYPE_BITS),
599 
600 	/* MEM is a percpu memory. MEM_PERCPU tags PTR_TO_BTF_ID. When tagged
601 	 * with MEM_PERCPU, PTR_TO_BTF_ID _cannot_ be directly accessed. In
602 	 * order to drop this tag, it must be passed into bpf_per_cpu_ptr()
603 	 * or bpf_this_cpu_ptr(), which will return the pointer corresponding
604 	 * to the specified cpu.
605 	 */
606 	MEM_PERCPU		= BIT(4 + BPF_BASE_TYPE_BITS),
607 
608 	/* Indicates that the argument will be released. */
609 	OBJ_RELEASE		= BIT(5 + BPF_BASE_TYPE_BITS),
610 
611 	/* PTR is not trusted. This is only used with PTR_TO_BTF_ID, to mark
612 	 * unreferenced and referenced kptr loaded from map value using a load
613 	 * instruction, so that they can only be dereferenced but not escape the
614 	 * BPF program into the kernel (i.e. cannot be passed as arguments to
615 	 * kfunc or bpf helpers).
616 	 */
617 	PTR_UNTRUSTED		= BIT(6 + BPF_BASE_TYPE_BITS),
618 
619 	MEM_UNINIT		= BIT(7 + BPF_BASE_TYPE_BITS),
620 
621 	/* DYNPTR points to memory local to the bpf program. */
622 	DYNPTR_TYPE_LOCAL	= BIT(8 + BPF_BASE_TYPE_BITS),
623 
624 	/* DYNPTR points to a kernel-produced ringbuf record. */
625 	DYNPTR_TYPE_RINGBUF	= BIT(9 + BPF_BASE_TYPE_BITS),
626 
627 	/* Size is known at compile time. */
628 	MEM_FIXED_SIZE		= BIT(10 + BPF_BASE_TYPE_BITS),
629 
630 	/* MEM is of an allocated object of type in program BTF. This is used to
631 	 * tag PTR_TO_BTF_ID allocated using bpf_obj_new.
632 	 */
633 	MEM_ALLOC		= BIT(11 + BPF_BASE_TYPE_BITS),
634 
635 	/* PTR was passed from the kernel in a trusted context, and may be
636 	 * passed to KF_TRUSTED_ARGS kfuncs or BPF helper functions.
637 	 * Confusingly, this is _not_ the opposite of PTR_UNTRUSTED above.
638 	 * PTR_UNTRUSTED refers to a kptr that was read directly from a map
639 	 * without invoking bpf_kptr_xchg(). What we really need to know is
640 	 * whether a pointer is safe to pass to a kfunc or BPF helper function.
641 	 * While PTR_UNTRUSTED pointers are unsafe to pass to kfuncs and BPF
642 	 * helpers, they do not cover all possible instances of unsafe
643 	 * pointers. For example, a pointer that was obtained from walking a
644 	 * struct will _not_ get the PTR_UNTRUSTED type modifier, despite the
645 	 * fact that it may be NULL, invalid, etc. This is due to backwards
646 	 * compatibility requirements, as this was the behavior that was first
647 	 * introduced when kptrs were added. The behavior is now considered
648 	 * deprecated, and PTR_UNTRUSTED will eventually be removed.
649 	 *
650 	 * PTR_TRUSTED, on the other hand, is a pointer that the kernel
651 	 * guarantees to be valid and safe to pass to kfuncs and BPF helpers.
652 	 * For example, pointers passed to tracepoint arguments are considered
653 	 * PTR_TRUSTED, as are pointers that are passed to struct_ops
654 	 * callbacks. As alluded to above, pointers that are obtained from
655 	 * walking PTR_TRUSTED pointers are _not_ trusted. For example, if a
656 	 * struct task_struct *task is PTR_TRUSTED, then accessing
657 	 * task->last_wakee will lose the PTR_TRUSTED modifier when it's stored
658 	 * in a BPF register. Similarly, pointers passed to certain programs
659 	 * types such as kretprobes are not guaranteed to be valid, as they may
660 	 * for example contain an object that was recently freed.
661 	 */
662 	PTR_TRUSTED		= BIT(12 + BPF_BASE_TYPE_BITS),
663 
664 	/* MEM is tagged with rcu and memory access needs rcu_read_lock protection. */
665 	MEM_RCU			= BIT(13 + BPF_BASE_TYPE_BITS),
666 
667 	/* Used to tag PTR_TO_BTF_ID | MEM_ALLOC references which are non-owning.
668 	 * Currently only valid for linked-list and rbtree nodes. If the nodes
669 	 * have a bpf_refcount_field, they must be tagged MEM_RCU as well.
670 	 */
671 	NON_OWN_REF		= BIT(14 + BPF_BASE_TYPE_BITS),
672 
673 	/* DYNPTR points to sk_buff */
674 	DYNPTR_TYPE_SKB		= BIT(15 + BPF_BASE_TYPE_BITS),
675 
676 	/* DYNPTR points to xdp_buff */
677 	DYNPTR_TYPE_XDP		= BIT(16 + BPF_BASE_TYPE_BITS),
678 
679 	/* Memory must be aligned on some architectures, used in combination with
680 	 * MEM_FIXED_SIZE.
681 	 */
682 	MEM_ALIGNED		= BIT(17 + BPF_BASE_TYPE_BITS),
683 
684 	__BPF_TYPE_FLAG_MAX,
685 	__BPF_TYPE_LAST_FLAG	= __BPF_TYPE_FLAG_MAX - 1,
686 };
687 
688 #define DYNPTR_TYPE_FLAG_MASK	(DYNPTR_TYPE_LOCAL | DYNPTR_TYPE_RINGBUF | DYNPTR_TYPE_SKB \
689 				 | DYNPTR_TYPE_XDP)
690 
691 /* Max number of base types. */
692 #define BPF_BASE_TYPE_LIMIT	(1UL << BPF_BASE_TYPE_BITS)
693 
694 /* Max number of all types. */
695 #define BPF_TYPE_LIMIT		(__BPF_TYPE_LAST_FLAG | (__BPF_TYPE_LAST_FLAG - 1))
696 
697 /* function argument constraints */
698 enum bpf_arg_type {
699 	ARG_DONTCARE = 0,	/* unused argument in helper function */
700 
701 	/* the following constraints used to prototype
702 	 * bpf_map_lookup/update/delete_elem() functions
703 	 */
704 	ARG_CONST_MAP_PTR,	/* const argument used as pointer to bpf_map */
705 	ARG_PTR_TO_MAP_KEY,	/* pointer to stack used as map key */
706 	ARG_PTR_TO_MAP_VALUE,	/* pointer to stack used as map value */
707 
708 	/* Used to prototype bpf_memcmp() and other functions that access data
709 	 * on eBPF program stack
710 	 */
711 	ARG_PTR_TO_MEM,		/* pointer to valid memory (stack, packet, map value) */
712 
713 	ARG_CONST_SIZE,		/* number of bytes accessed from memory */
714 	ARG_CONST_SIZE_OR_ZERO,	/* number of bytes accessed from memory or 0 */
715 
716 	ARG_PTR_TO_CTX,		/* pointer to context */
717 	ARG_ANYTHING,		/* any (initialized) argument is ok */
718 	ARG_PTR_TO_SPIN_LOCK,	/* pointer to bpf_spin_lock */
719 	ARG_PTR_TO_SOCK_COMMON,	/* pointer to sock_common */
720 	ARG_PTR_TO_SOCKET,	/* pointer to bpf_sock (fullsock) */
721 	ARG_PTR_TO_BTF_ID,	/* pointer to in-kernel struct */
722 	ARG_PTR_TO_RINGBUF_MEM,	/* pointer to dynamically reserved ringbuf memory */
723 	ARG_CONST_ALLOC_SIZE_OR_ZERO,	/* number of allocated bytes requested */
724 	ARG_PTR_TO_BTF_ID_SOCK_COMMON,	/* pointer to in-kernel sock_common or bpf-mirrored bpf_sock */
725 	ARG_PTR_TO_PERCPU_BTF_ID,	/* pointer to in-kernel percpu type */
726 	ARG_PTR_TO_FUNC,	/* pointer to a bpf program function */
727 	ARG_PTR_TO_STACK,	/* pointer to stack */
728 	ARG_PTR_TO_CONST_STR,	/* pointer to a null terminated read-only string */
729 	ARG_PTR_TO_TIMER,	/* pointer to bpf_timer */
730 	ARG_PTR_TO_KPTR,	/* pointer to referenced kptr */
731 	ARG_PTR_TO_DYNPTR,      /* pointer to bpf_dynptr. See bpf_type_flag for dynptr type */
732 	__BPF_ARG_TYPE_MAX,
733 
734 	/* Extended arg_types. */
735 	ARG_PTR_TO_MAP_VALUE_OR_NULL	= PTR_MAYBE_NULL | ARG_PTR_TO_MAP_VALUE,
736 	ARG_PTR_TO_MEM_OR_NULL		= PTR_MAYBE_NULL | ARG_PTR_TO_MEM,
737 	ARG_PTR_TO_CTX_OR_NULL		= PTR_MAYBE_NULL | ARG_PTR_TO_CTX,
738 	ARG_PTR_TO_SOCKET_OR_NULL	= PTR_MAYBE_NULL | ARG_PTR_TO_SOCKET,
739 	ARG_PTR_TO_STACK_OR_NULL	= PTR_MAYBE_NULL | ARG_PTR_TO_STACK,
740 	ARG_PTR_TO_BTF_ID_OR_NULL	= PTR_MAYBE_NULL | ARG_PTR_TO_BTF_ID,
741 	/* pointer to memory does not need to be initialized, helper function must fill
742 	 * all bytes or clear them in error case.
743 	 */
744 	ARG_PTR_TO_UNINIT_MEM		= MEM_UNINIT | ARG_PTR_TO_MEM,
745 	/* Pointer to valid memory of size known at compile time. */
746 	ARG_PTR_TO_FIXED_SIZE_MEM	= MEM_FIXED_SIZE | ARG_PTR_TO_MEM,
747 
748 	/* This must be the last entry. Its purpose is to ensure the enum is
749 	 * wide enough to hold the higher bits reserved for bpf_type_flag.
750 	 */
751 	__BPF_ARG_TYPE_LIMIT	= BPF_TYPE_LIMIT,
752 };
753 static_assert(__BPF_ARG_TYPE_MAX <= BPF_BASE_TYPE_LIMIT);
754 
755 /* type of values returned from helper functions */
756 enum bpf_return_type {
757 	RET_INTEGER,			/* function returns integer */
758 	RET_VOID,			/* function doesn't return anything */
759 	RET_PTR_TO_MAP_VALUE,		/* returns a pointer to map elem value */
760 	RET_PTR_TO_SOCKET,		/* returns a pointer to a socket */
761 	RET_PTR_TO_TCP_SOCK,		/* returns a pointer to a tcp_sock */
762 	RET_PTR_TO_SOCK_COMMON,		/* returns a pointer to a sock_common */
763 	RET_PTR_TO_MEM,			/* returns a pointer to memory */
764 	RET_PTR_TO_MEM_OR_BTF_ID,	/* returns a pointer to a valid memory or a btf_id */
765 	RET_PTR_TO_BTF_ID,		/* returns a pointer to a btf_id */
766 	__BPF_RET_TYPE_MAX,
767 
768 	/* Extended ret_types. */
769 	RET_PTR_TO_MAP_VALUE_OR_NULL	= PTR_MAYBE_NULL | RET_PTR_TO_MAP_VALUE,
770 	RET_PTR_TO_SOCKET_OR_NULL	= PTR_MAYBE_NULL | RET_PTR_TO_SOCKET,
771 	RET_PTR_TO_TCP_SOCK_OR_NULL	= PTR_MAYBE_NULL | RET_PTR_TO_TCP_SOCK,
772 	RET_PTR_TO_SOCK_COMMON_OR_NULL	= PTR_MAYBE_NULL | RET_PTR_TO_SOCK_COMMON,
773 	RET_PTR_TO_RINGBUF_MEM_OR_NULL	= PTR_MAYBE_NULL | MEM_RINGBUF | RET_PTR_TO_MEM,
774 	RET_PTR_TO_DYNPTR_MEM_OR_NULL	= PTR_MAYBE_NULL | RET_PTR_TO_MEM,
775 	RET_PTR_TO_BTF_ID_OR_NULL	= PTR_MAYBE_NULL | RET_PTR_TO_BTF_ID,
776 	RET_PTR_TO_BTF_ID_TRUSTED	= PTR_TRUSTED	 | RET_PTR_TO_BTF_ID,
777 
778 	/* This must be the last entry. Its purpose is to ensure the enum is
779 	 * wide enough to hold the higher bits reserved for bpf_type_flag.
780 	 */
781 	__BPF_RET_TYPE_LIMIT	= BPF_TYPE_LIMIT,
782 };
783 static_assert(__BPF_RET_TYPE_MAX <= BPF_BASE_TYPE_LIMIT);
784 
785 /* eBPF function prototype used by verifier to allow BPF_CALLs from eBPF programs
786  * to in-kernel helper functions and for adjusting imm32 field in BPF_CALL
787  * instructions after verifying
788  */
789 struct bpf_func_proto {
790 	u64 (*func)(u64 r1, u64 r2, u64 r3, u64 r4, u64 r5);
791 	bool gpl_only;
792 	bool pkt_access;
793 	bool might_sleep;
794 	enum bpf_return_type ret_type;
795 	union {
796 		struct {
797 			enum bpf_arg_type arg1_type;
798 			enum bpf_arg_type arg2_type;
799 			enum bpf_arg_type arg3_type;
800 			enum bpf_arg_type arg4_type;
801 			enum bpf_arg_type arg5_type;
802 		};
803 		enum bpf_arg_type arg_type[5];
804 	};
805 	union {
806 		struct {
807 			u32 *arg1_btf_id;
808 			u32 *arg2_btf_id;
809 			u32 *arg3_btf_id;
810 			u32 *arg4_btf_id;
811 			u32 *arg5_btf_id;
812 		};
813 		u32 *arg_btf_id[5];
814 		struct {
815 			size_t arg1_size;
816 			size_t arg2_size;
817 			size_t arg3_size;
818 			size_t arg4_size;
819 			size_t arg5_size;
820 		};
821 		size_t arg_size[5];
822 	};
823 	int *ret_btf_id; /* return value btf_id */
824 	bool (*allowed)(const struct bpf_prog *prog);
825 };
826 
827 /* bpf_context is intentionally undefined structure. Pointer to bpf_context is
828  * the first argument to eBPF programs.
829  * For socket filters: 'struct bpf_context *' == 'struct sk_buff *'
830  */
831 struct bpf_context;
832 
833 enum bpf_access_type {
834 	BPF_READ = 1,
835 	BPF_WRITE = 2
836 };
837 
838 /* types of values stored in eBPF registers */
839 /* Pointer types represent:
840  * pointer
841  * pointer + imm
842  * pointer + (u16) var
843  * pointer + (u16) var + imm
844  * if (range > 0) then [ptr, ptr + range - off) is safe to access
845  * if (id > 0) means that some 'var' was added
846  * if (off > 0) means that 'imm' was added
847  */
848 enum bpf_reg_type {
849 	NOT_INIT = 0,		 /* nothing was written into register */
850 	SCALAR_VALUE,		 /* reg doesn't contain a valid pointer */
851 	PTR_TO_CTX,		 /* reg points to bpf_context */
852 	CONST_PTR_TO_MAP,	 /* reg points to struct bpf_map */
853 	PTR_TO_MAP_VALUE,	 /* reg points to map element value */
854 	PTR_TO_MAP_KEY,		 /* reg points to a map element key */
855 	PTR_TO_STACK,		 /* reg == frame_pointer + offset */
856 	PTR_TO_PACKET_META,	 /* skb->data - meta_len */
857 	PTR_TO_PACKET,		 /* reg points to skb->data */
858 	PTR_TO_PACKET_END,	 /* skb->data + headlen */
859 	PTR_TO_FLOW_KEYS,	 /* reg points to bpf_flow_keys */
860 	PTR_TO_SOCKET,		 /* reg points to struct bpf_sock */
861 	PTR_TO_SOCK_COMMON,	 /* reg points to sock_common */
862 	PTR_TO_TCP_SOCK,	 /* reg points to struct tcp_sock */
863 	PTR_TO_TP_BUFFER,	 /* reg points to a writable raw tp's buffer */
864 	PTR_TO_XDP_SOCK,	 /* reg points to struct xdp_sock */
865 	/* PTR_TO_BTF_ID points to a kernel struct that does not need
866 	 * to be null checked by the BPF program. This does not imply the
867 	 * pointer is _not_ null and in practice this can easily be a null
868 	 * pointer when reading pointer chains. The assumption is program
869 	 * context will handle null pointer dereference typically via fault
870 	 * handling. The verifier must keep this in mind and can make no
871 	 * assumptions about null or non-null when doing branch analysis.
872 	 * Further, when passed into helpers the helpers can not, without
873 	 * additional context, assume the value is non-null.
874 	 */
875 	PTR_TO_BTF_ID,
876 	/* PTR_TO_BTF_ID_OR_NULL points to a kernel struct that has not
877 	 * been checked for null. Used primarily to inform the verifier
878 	 * an explicit null check is required for this struct.
879 	 */
880 	PTR_TO_MEM,		 /* reg points to valid memory region */
881 	PTR_TO_BUF,		 /* reg points to a read/write buffer */
882 	PTR_TO_FUNC,		 /* reg points to a bpf program function */
883 	CONST_PTR_TO_DYNPTR,	 /* reg points to a const struct bpf_dynptr */
884 	__BPF_REG_TYPE_MAX,
885 
886 	/* Extended reg_types. */
887 	PTR_TO_MAP_VALUE_OR_NULL	= PTR_MAYBE_NULL | PTR_TO_MAP_VALUE,
888 	PTR_TO_SOCKET_OR_NULL		= PTR_MAYBE_NULL | PTR_TO_SOCKET,
889 	PTR_TO_SOCK_COMMON_OR_NULL	= PTR_MAYBE_NULL | PTR_TO_SOCK_COMMON,
890 	PTR_TO_TCP_SOCK_OR_NULL		= PTR_MAYBE_NULL | PTR_TO_TCP_SOCK,
891 	PTR_TO_BTF_ID_OR_NULL		= PTR_MAYBE_NULL | PTR_TO_BTF_ID,
892 
893 	/* This must be the last entry. Its purpose is to ensure the enum is
894 	 * wide enough to hold the higher bits reserved for bpf_type_flag.
895 	 */
896 	__BPF_REG_TYPE_LIMIT	= BPF_TYPE_LIMIT,
897 };
898 static_assert(__BPF_REG_TYPE_MAX <= BPF_BASE_TYPE_LIMIT);
899 
900 /* The information passed from prog-specific *_is_valid_access
901  * back to the verifier.
902  */
903 struct bpf_insn_access_aux {
904 	enum bpf_reg_type reg_type;
905 	union {
906 		int ctx_field_size;
907 		struct {
908 			struct btf *btf;
909 			u32 btf_id;
910 		};
911 	};
912 	struct bpf_verifier_log *log; /* for verbose logs */
913 };
914 
915 static inline void
bpf_ctx_record_field_size(struct bpf_insn_access_aux * aux,u32 size)916 bpf_ctx_record_field_size(struct bpf_insn_access_aux *aux, u32 size)
917 {
918 	aux->ctx_field_size = size;
919 }
920 
bpf_is_ldimm64(const struct bpf_insn * insn)921 static bool bpf_is_ldimm64(const struct bpf_insn *insn)
922 {
923 	return insn->code == (BPF_LD | BPF_IMM | BPF_DW);
924 }
925 
bpf_pseudo_func(const struct bpf_insn * insn)926 static inline bool bpf_pseudo_func(const struct bpf_insn *insn)
927 {
928 	return bpf_is_ldimm64(insn) && insn->src_reg == BPF_PSEUDO_FUNC;
929 }
930 
931 struct bpf_prog_ops {
932 	int (*test_run)(struct bpf_prog *prog, const union bpf_attr *kattr,
933 			union bpf_attr __user *uattr);
934 };
935 
936 struct bpf_reg_state;
937 struct bpf_verifier_ops {
938 	/* return eBPF function prototype for verification */
939 	const struct bpf_func_proto *
940 	(*get_func_proto)(enum bpf_func_id func_id,
941 			  const struct bpf_prog *prog);
942 
943 	/* return true if 'size' wide access at offset 'off' within bpf_context
944 	 * with 'type' (read or write) is allowed
945 	 */
946 	bool (*is_valid_access)(int off, int size, enum bpf_access_type type,
947 				const struct bpf_prog *prog,
948 				struct bpf_insn_access_aux *info);
949 	int (*gen_prologue)(struct bpf_insn *insn, bool direct_write,
950 			    const struct bpf_prog *prog);
951 	int (*gen_ld_abs)(const struct bpf_insn *orig,
952 			  struct bpf_insn *insn_buf);
953 	u32 (*convert_ctx_access)(enum bpf_access_type type,
954 				  const struct bpf_insn *src,
955 				  struct bpf_insn *dst,
956 				  struct bpf_prog *prog, u32 *target_size);
957 	int (*btf_struct_access)(struct bpf_verifier_log *log,
958 				 const struct bpf_reg_state *reg,
959 				 int off, int size);
960 };
961 
962 struct bpf_prog_offload_ops {
963 	/* verifier basic callbacks */
964 	int (*insn_hook)(struct bpf_verifier_env *env,
965 			 int insn_idx, int prev_insn_idx);
966 	int (*finalize)(struct bpf_verifier_env *env);
967 	/* verifier optimization callbacks (called after .finalize) */
968 	int (*replace_insn)(struct bpf_verifier_env *env, u32 off,
969 			    struct bpf_insn *insn);
970 	int (*remove_insns)(struct bpf_verifier_env *env, u32 off, u32 cnt);
971 	/* program management callbacks */
972 	int (*prepare)(struct bpf_prog *prog);
973 	int (*translate)(struct bpf_prog *prog);
974 	void (*destroy)(struct bpf_prog *prog);
975 };
976 
977 struct bpf_prog_offload {
978 	struct bpf_prog		*prog;
979 	struct net_device	*netdev;
980 	struct bpf_offload_dev	*offdev;
981 	void			*dev_priv;
982 	struct list_head	offloads;
983 	bool			dev_state;
984 	bool			opt_failed;
985 	void			*jited_image;
986 	u32			jited_len;
987 };
988 
989 enum bpf_cgroup_storage_type {
990 	BPF_CGROUP_STORAGE_SHARED,
991 	BPF_CGROUP_STORAGE_PERCPU,
992 	__BPF_CGROUP_STORAGE_MAX
993 };
994 
995 #define MAX_BPF_CGROUP_STORAGE_TYPE __BPF_CGROUP_STORAGE_MAX
996 
997 /* The longest tracepoint has 12 args.
998  * See include/trace/bpf_probe.h
999  */
1000 #define MAX_BPF_FUNC_ARGS 12
1001 
1002 /* The maximum number of arguments passed through registers
1003  * a single function may have.
1004  */
1005 #define MAX_BPF_FUNC_REG_ARGS 5
1006 
1007 /* The argument is a structure. */
1008 #define BTF_FMODEL_STRUCT_ARG		BIT(0)
1009 
1010 /* The argument is signed. */
1011 #define BTF_FMODEL_SIGNED_ARG		BIT(1)
1012 
1013 struct btf_func_model {
1014 	u8 ret_size;
1015 	u8 ret_flags;
1016 	u8 nr_args;
1017 	u8 arg_size[MAX_BPF_FUNC_ARGS];
1018 	u8 arg_flags[MAX_BPF_FUNC_ARGS];
1019 };
1020 
1021 /* Restore arguments before returning from trampoline to let original function
1022  * continue executing. This flag is used for fentry progs when there are no
1023  * fexit progs.
1024  */
1025 #define BPF_TRAMP_F_RESTORE_REGS	BIT(0)
1026 /* Call original function after fentry progs, but before fexit progs.
1027  * Makes sense for fentry/fexit, normal calls and indirect calls.
1028  */
1029 #define BPF_TRAMP_F_CALL_ORIG		BIT(1)
1030 /* Skip current frame and return to parent.  Makes sense for fentry/fexit
1031  * programs only. Should not be used with normal calls and indirect calls.
1032  */
1033 #define BPF_TRAMP_F_SKIP_FRAME		BIT(2)
1034 /* Store IP address of the caller on the trampoline stack,
1035  * so it's available for trampoline's programs.
1036  */
1037 #define BPF_TRAMP_F_IP_ARG		BIT(3)
1038 /* Return the return value of fentry prog. Only used by bpf_struct_ops. */
1039 #define BPF_TRAMP_F_RET_FENTRY_RET	BIT(4)
1040 
1041 /* Get original function from stack instead of from provided direct address.
1042  * Makes sense for trampolines with fexit or fmod_ret programs.
1043  */
1044 #define BPF_TRAMP_F_ORIG_STACK		BIT(5)
1045 
1046 /* This trampoline is on a function with another ftrace_ops with IPMODIFY,
1047  * e.g., a live patch. This flag is set and cleared by ftrace call backs,
1048  */
1049 #define BPF_TRAMP_F_SHARE_IPMODIFY	BIT(6)
1050 
1051 /* Indicate that current trampoline is in a tail call context. Then, it has to
1052  * cache and restore tail_call_cnt to avoid infinite tail call loop.
1053  */
1054 #define BPF_TRAMP_F_TAIL_CALL_CTX	BIT(7)
1055 
1056 /* Each call __bpf_prog_enter + call bpf_func + call __bpf_prog_exit is ~50
1057  * bytes on x86.
1058  */
1059 enum {
1060 #if defined(__s390x__)
1061 	BPF_MAX_TRAMP_LINKS = 27,
1062 #else
1063 	BPF_MAX_TRAMP_LINKS = 38,
1064 #endif
1065 };
1066 
1067 struct bpf_tramp_links {
1068 	struct bpf_tramp_link *links[BPF_MAX_TRAMP_LINKS];
1069 	int nr_links;
1070 };
1071 
1072 struct bpf_tramp_run_ctx;
1073 
1074 /* Different use cases for BPF trampoline:
1075  * 1. replace nop at the function entry (kprobe equivalent)
1076  *    flags = BPF_TRAMP_F_RESTORE_REGS
1077  *    fentry = a set of programs to run before returning from trampoline
1078  *
1079  * 2. replace nop at the function entry (kprobe + kretprobe equivalent)
1080  *    flags = BPF_TRAMP_F_CALL_ORIG | BPF_TRAMP_F_SKIP_FRAME
1081  *    orig_call = fentry_ip + MCOUNT_INSN_SIZE
1082  *    fentry = a set of program to run before calling original function
1083  *    fexit = a set of program to run after original function
1084  *
1085  * 3. replace direct call instruction anywhere in the function body
1086  *    or assign a function pointer for indirect call (like tcp_congestion_ops->cong_avoid)
1087  *    With flags = 0
1088  *      fentry = a set of programs to run before returning from trampoline
1089  *    With flags = BPF_TRAMP_F_CALL_ORIG
1090  *      orig_call = original callback addr or direct function addr
1091  *      fentry = a set of program to run before calling original function
1092  *      fexit = a set of program to run after original function
1093  */
1094 struct bpf_tramp_image;
1095 int arch_prepare_bpf_trampoline(struct bpf_tramp_image *tr, void *image, void *image_end,
1096 				const struct btf_func_model *m, u32 flags,
1097 				struct bpf_tramp_links *tlinks,
1098 				void *orig_call);
1099 u64 notrace __bpf_prog_enter_sleepable_recur(struct bpf_prog *prog,
1100 					     struct bpf_tramp_run_ctx *run_ctx);
1101 void notrace __bpf_prog_exit_sleepable_recur(struct bpf_prog *prog, u64 start,
1102 					     struct bpf_tramp_run_ctx *run_ctx);
1103 void notrace __bpf_tramp_enter(struct bpf_tramp_image *tr);
1104 void notrace __bpf_tramp_exit(struct bpf_tramp_image *tr);
1105 typedef u64 (*bpf_trampoline_enter_t)(struct bpf_prog *prog,
1106 				      struct bpf_tramp_run_ctx *run_ctx);
1107 typedef void (*bpf_trampoline_exit_t)(struct bpf_prog *prog, u64 start,
1108 				      struct bpf_tramp_run_ctx *run_ctx);
1109 bpf_trampoline_enter_t bpf_trampoline_enter(const struct bpf_prog *prog);
1110 bpf_trampoline_exit_t bpf_trampoline_exit(const struct bpf_prog *prog);
1111 
1112 struct bpf_ksym {
1113 	unsigned long		 start;
1114 	unsigned long		 end;
1115 	char			 name[KSYM_NAME_LEN];
1116 	struct list_head	 lnode;
1117 	struct latch_tree_node	 tnode;
1118 	bool			 prog;
1119 };
1120 
1121 enum bpf_tramp_prog_type {
1122 	BPF_TRAMP_FENTRY,
1123 	BPF_TRAMP_FEXIT,
1124 	BPF_TRAMP_MODIFY_RETURN,
1125 	BPF_TRAMP_MAX,
1126 	BPF_TRAMP_REPLACE, /* more than MAX */
1127 };
1128 
1129 struct bpf_tramp_image {
1130 	void *image;
1131 	struct bpf_ksym ksym;
1132 	struct percpu_ref pcref;
1133 	void *ip_after_call;
1134 	void *ip_epilogue;
1135 	union {
1136 		struct rcu_head rcu;
1137 		struct work_struct work;
1138 	};
1139 };
1140 
1141 struct bpf_trampoline {
1142 	/* hlist for trampoline_table */
1143 	struct hlist_node hlist;
1144 	struct ftrace_ops *fops;
1145 	/* serializes access to fields of this trampoline */
1146 	struct mutex mutex;
1147 	refcount_t refcnt;
1148 	u32 flags;
1149 	u64 key;
1150 	struct {
1151 		struct btf_func_model model;
1152 		void *addr;
1153 		bool ftrace_managed;
1154 	} func;
1155 	/* if !NULL this is BPF_PROG_TYPE_EXT program that extends another BPF
1156 	 * program by replacing one of its functions. func.addr is the address
1157 	 * of the function it replaced.
1158 	 */
1159 	struct bpf_prog *extension_prog;
1160 	/* list of BPF programs using this trampoline */
1161 	struct hlist_head progs_hlist[BPF_TRAMP_MAX];
1162 	/* Number of attached programs. A counter per kind. */
1163 	int progs_cnt[BPF_TRAMP_MAX];
1164 	/* Executable image of trampoline */
1165 	struct bpf_tramp_image *cur_image;
1166 	struct module *mod;
1167 };
1168 
1169 struct bpf_attach_target_info {
1170 	struct btf_func_model fmodel;
1171 	long tgt_addr;
1172 	struct module *tgt_mod;
1173 	const char *tgt_name;
1174 	const struct btf_type *tgt_type;
1175 };
1176 
1177 #define BPF_DISPATCHER_MAX 48 /* Fits in 2048B */
1178 
1179 struct bpf_dispatcher_prog {
1180 	struct bpf_prog *prog;
1181 	refcount_t users;
1182 };
1183 
1184 struct bpf_dispatcher {
1185 	/* dispatcher mutex */
1186 	struct mutex mutex;
1187 	void *func;
1188 	struct bpf_dispatcher_prog progs[BPF_DISPATCHER_MAX];
1189 	int num_progs;
1190 	void *image;
1191 	void *rw_image;
1192 	u32 image_off;
1193 	struct bpf_ksym ksym;
1194 #ifdef CONFIG_HAVE_STATIC_CALL
1195 	struct static_call_key *sc_key;
1196 	void *sc_tramp;
1197 #endif
1198 };
1199 
bpf_dispatcher_nop_func(const void * ctx,const struct bpf_insn * insnsi,bpf_func_t bpf_func)1200 static __always_inline __nocfi unsigned int bpf_dispatcher_nop_func(
1201 	const void *ctx,
1202 	const struct bpf_insn *insnsi,
1203 	bpf_func_t bpf_func)
1204 {
1205 	return bpf_func(ctx, insnsi);
1206 }
1207 
1208 /* the implementation of the opaque uapi struct bpf_dynptr */
1209 struct bpf_dynptr_kern {
1210 	void *data;
1211 	/* Size represents the number of usable bytes of dynptr data.
1212 	 * If for example the offset is at 4 for a local dynptr whose data is
1213 	 * of type u64, the number of usable bytes is 4.
1214 	 *
1215 	 * The upper 8 bits are reserved. It is as follows:
1216 	 * Bits 0 - 23 = size
1217 	 * Bits 24 - 30 = dynptr type
1218 	 * Bit 31 = whether dynptr is read-only
1219 	 */
1220 	u32 size;
1221 	u32 offset;
1222 } __aligned(8);
1223 
1224 enum bpf_dynptr_type {
1225 	BPF_DYNPTR_TYPE_INVALID,
1226 	/* Points to memory that is local to the bpf program */
1227 	BPF_DYNPTR_TYPE_LOCAL,
1228 	/* Underlying data is a ringbuf record */
1229 	BPF_DYNPTR_TYPE_RINGBUF,
1230 	/* Underlying data is a sk_buff */
1231 	BPF_DYNPTR_TYPE_SKB,
1232 	/* Underlying data is a xdp_buff */
1233 	BPF_DYNPTR_TYPE_XDP,
1234 };
1235 
1236 int bpf_dynptr_check_size(u32 size);
1237 u32 __bpf_dynptr_size(const struct bpf_dynptr_kern *ptr);
1238 
1239 #ifdef CONFIG_BPF_JIT
1240 int bpf_trampoline_link_prog(struct bpf_tramp_link *link, struct bpf_trampoline *tr);
1241 int bpf_trampoline_unlink_prog(struct bpf_tramp_link *link, struct bpf_trampoline *tr);
1242 struct bpf_trampoline *bpf_trampoline_get(u64 key,
1243 					  struct bpf_attach_target_info *tgt_info);
1244 void bpf_trampoline_put(struct bpf_trampoline *tr);
1245 int arch_prepare_bpf_dispatcher(void *image, void *buf, s64 *funcs, int num_funcs);
1246 
1247 /*
1248  * When the architecture supports STATIC_CALL replace the bpf_dispatcher_fn
1249  * indirection with a direct call to the bpf program. If the architecture does
1250  * not have STATIC_CALL, avoid a double-indirection.
1251  */
1252 #ifdef CONFIG_HAVE_STATIC_CALL
1253 
1254 #define __BPF_DISPATCHER_SC_INIT(_name)				\
1255 	.sc_key = &STATIC_CALL_KEY(_name),			\
1256 	.sc_tramp = STATIC_CALL_TRAMP_ADDR(_name),
1257 
1258 #define __BPF_DISPATCHER_SC(name)				\
1259 	DEFINE_STATIC_CALL(bpf_dispatcher_##name##_call, bpf_dispatcher_nop_func)
1260 
1261 #define __BPF_DISPATCHER_CALL(name)				\
1262 	static_call(bpf_dispatcher_##name##_call)(ctx, insnsi, bpf_func)
1263 
1264 #define __BPF_DISPATCHER_UPDATE(_d, _new)			\
1265 	__static_call_update((_d)->sc_key, (_d)->sc_tramp, (_new))
1266 
1267 #else
1268 #define __BPF_DISPATCHER_SC_INIT(name)
1269 #define __BPF_DISPATCHER_SC(name)
1270 #define __BPF_DISPATCHER_CALL(name)		bpf_func(ctx, insnsi)
1271 #define __BPF_DISPATCHER_UPDATE(_d, _new)
1272 #endif
1273 
1274 #define BPF_DISPATCHER_INIT(_name) {				\
1275 	.mutex = __MUTEX_INITIALIZER(_name.mutex),		\
1276 	.func = &_name##_func,					\
1277 	.progs = {},						\
1278 	.num_progs = 0,						\
1279 	.image = NULL,						\
1280 	.image_off = 0,						\
1281 	.ksym = {						\
1282 		.name  = #_name,				\
1283 		.lnode = LIST_HEAD_INIT(_name.ksym.lnode),	\
1284 	},							\
1285 	__BPF_DISPATCHER_SC_INIT(_name##_call)			\
1286 }
1287 
1288 #define DEFINE_BPF_DISPATCHER(name)					\
1289 	__BPF_DISPATCHER_SC(name);					\
1290 	noinline __nocfi unsigned int bpf_dispatcher_##name##_func(	\
1291 		const void *ctx,					\
1292 		const struct bpf_insn *insnsi,				\
1293 		bpf_func_t bpf_func)					\
1294 	{								\
1295 		return __BPF_DISPATCHER_CALL(name);			\
1296 	}								\
1297 	EXPORT_SYMBOL(bpf_dispatcher_##name##_func);			\
1298 	struct bpf_dispatcher bpf_dispatcher_##name =			\
1299 		BPF_DISPATCHER_INIT(bpf_dispatcher_##name);
1300 
1301 #define DECLARE_BPF_DISPATCHER(name)					\
1302 	unsigned int bpf_dispatcher_##name##_func(			\
1303 		const void *ctx,					\
1304 		const struct bpf_insn *insnsi,				\
1305 		bpf_func_t bpf_func);					\
1306 	extern struct bpf_dispatcher bpf_dispatcher_##name;
1307 
1308 #define BPF_DISPATCHER_FUNC(name) bpf_dispatcher_##name##_func
1309 #define BPF_DISPATCHER_PTR(name) (&bpf_dispatcher_##name)
1310 void bpf_dispatcher_change_prog(struct bpf_dispatcher *d, struct bpf_prog *from,
1311 				struct bpf_prog *to);
1312 /* Called only from JIT-enabled code, so there's no need for stubs. */
1313 void bpf_image_ksym_add(void *data, struct bpf_ksym *ksym);
1314 void bpf_image_ksym_del(struct bpf_ksym *ksym);
1315 void bpf_ksym_add(struct bpf_ksym *ksym);
1316 void bpf_ksym_del(struct bpf_ksym *ksym);
1317 int bpf_jit_charge_modmem(u32 size);
1318 void bpf_jit_uncharge_modmem(u32 size);
1319 bool bpf_prog_has_trampoline(const struct bpf_prog *prog);
1320 #else
bpf_trampoline_link_prog(struct bpf_tramp_link * link,struct bpf_trampoline * tr)1321 static inline int bpf_trampoline_link_prog(struct bpf_tramp_link *link,
1322 					   struct bpf_trampoline *tr)
1323 {
1324 	return -ENOTSUPP;
1325 }
bpf_trampoline_unlink_prog(struct bpf_tramp_link * link,struct bpf_trampoline * tr)1326 static inline int bpf_trampoline_unlink_prog(struct bpf_tramp_link *link,
1327 					     struct bpf_trampoline *tr)
1328 {
1329 	return -ENOTSUPP;
1330 }
bpf_trampoline_get(u64 key,struct bpf_attach_target_info * tgt_info)1331 static inline struct bpf_trampoline *bpf_trampoline_get(u64 key,
1332 							struct bpf_attach_target_info *tgt_info)
1333 {
1334 	return NULL;
1335 }
bpf_trampoline_put(struct bpf_trampoline * tr)1336 static inline void bpf_trampoline_put(struct bpf_trampoline *tr) {}
1337 #define DEFINE_BPF_DISPATCHER(name)
1338 #define DECLARE_BPF_DISPATCHER(name)
1339 #define BPF_DISPATCHER_FUNC(name) bpf_dispatcher_nop_func
1340 #define BPF_DISPATCHER_PTR(name) NULL
bpf_dispatcher_change_prog(struct bpf_dispatcher * d,struct bpf_prog * from,struct bpf_prog * to)1341 static inline void bpf_dispatcher_change_prog(struct bpf_dispatcher *d,
1342 					      struct bpf_prog *from,
1343 					      struct bpf_prog *to) {}
is_bpf_image_address(unsigned long address)1344 static inline bool is_bpf_image_address(unsigned long address)
1345 {
1346 	return false;
1347 }
bpf_prog_has_trampoline(const struct bpf_prog * prog)1348 static inline bool bpf_prog_has_trampoline(const struct bpf_prog *prog)
1349 {
1350 	return false;
1351 }
1352 #endif
1353 
1354 struct bpf_func_info_aux {
1355 	u16 linkage;
1356 	bool unreliable;
1357 };
1358 
1359 enum bpf_jit_poke_reason {
1360 	BPF_POKE_REASON_TAIL_CALL,
1361 };
1362 
1363 /* Descriptor of pokes pointing /into/ the JITed image. */
1364 struct bpf_jit_poke_descriptor {
1365 	void *tailcall_target;
1366 	void *tailcall_bypass;
1367 	void *bypass_addr;
1368 	void *aux;
1369 	union {
1370 		struct {
1371 			struct bpf_map *map;
1372 			u32 key;
1373 		} tail_call;
1374 	};
1375 	bool tailcall_target_stable;
1376 	u8 adj_off;
1377 	u16 reason;
1378 	u32 insn_idx;
1379 };
1380 
1381 /* reg_type info for ctx arguments */
1382 struct bpf_ctx_arg_aux {
1383 	u32 offset;
1384 	enum bpf_reg_type reg_type;
1385 	u32 btf_id;
1386 };
1387 
1388 struct btf_mod_pair {
1389 	struct btf *btf;
1390 	struct module *module;
1391 };
1392 
1393 struct bpf_kfunc_desc_tab;
1394 
1395 struct bpf_prog_aux {
1396 	atomic64_t refcnt;
1397 	u32 used_map_cnt;
1398 	u32 used_btf_cnt;
1399 	u32 max_ctx_offset;
1400 	u32 max_pkt_offset;
1401 	u32 max_tp_access;
1402 	u32 stack_depth;
1403 	u32 id;
1404 	u32 func_cnt; /* used by non-func prog as the number of func progs */
1405 	u32 func_idx; /* 0 for non-func prog, the index in func array for func prog */
1406 	u32 attach_btf_id; /* in-kernel BTF type id to attach to */
1407 	u32 ctx_arg_info_size;
1408 	u32 max_rdonly_access;
1409 	u32 max_rdwr_access;
1410 	struct btf *attach_btf;
1411 	const struct bpf_ctx_arg_aux *ctx_arg_info;
1412 	struct mutex dst_mutex; /* protects dst_* pointers below, *after* prog becomes visible */
1413 	struct bpf_prog *dst_prog;
1414 	struct bpf_trampoline *dst_trampoline;
1415 	enum bpf_prog_type saved_dst_prog_type;
1416 	enum bpf_attach_type saved_dst_attach_type;
1417 	bool verifier_zext; /* Zero extensions has been inserted by verifier. */
1418 	bool dev_bound; /* Program is bound to the netdev. */
1419 	bool offload_requested; /* Program is bound and offloaded to the netdev. */
1420 	bool attach_btf_trace; /* true if attaching to BTF-enabled raw tp */
1421 	bool func_proto_unreliable;
1422 	bool sleepable;
1423 	bool tail_call_reachable;
1424 	bool xdp_has_frags;
1425 	/* BTF_KIND_FUNC_PROTO for valid attach_btf_id */
1426 	const struct btf_type *attach_func_proto;
1427 	/* function name for valid attach_btf_id */
1428 	const char *attach_func_name;
1429 	struct bpf_prog **func;
1430 	void *jit_data; /* JIT specific data. arch dependent */
1431 	struct bpf_jit_poke_descriptor *poke_tab;
1432 	struct bpf_kfunc_desc_tab *kfunc_tab;
1433 	struct bpf_kfunc_btf_tab *kfunc_btf_tab;
1434 	u32 size_poke_tab;
1435 	struct bpf_ksym ksym;
1436 	const struct bpf_prog_ops *ops;
1437 	struct bpf_map **used_maps;
1438 	struct mutex used_maps_mutex; /* mutex for used_maps and used_map_cnt */
1439 	struct btf_mod_pair *used_btfs;
1440 	struct bpf_prog *prog;
1441 	struct user_struct *user;
1442 	u64 load_time; /* ns since boottime */
1443 	u32 verified_insns;
1444 	int cgroup_atype; /* enum cgroup_bpf_attach_type */
1445 	struct bpf_map *cgroup_storage[MAX_BPF_CGROUP_STORAGE_TYPE];
1446 	char name[BPF_OBJ_NAME_LEN];
1447 #ifdef CONFIG_SECURITY
1448 	void *security;
1449 #endif
1450 	struct bpf_prog_offload *offload;
1451 	struct btf *btf;
1452 	struct bpf_func_info *func_info;
1453 	struct bpf_func_info_aux *func_info_aux;
1454 	/* bpf_line_info loaded from userspace.  linfo->insn_off
1455 	 * has the xlated insn offset.
1456 	 * Both the main and sub prog share the same linfo.
1457 	 * The subprog can access its first linfo by
1458 	 * using the linfo_idx.
1459 	 */
1460 	struct bpf_line_info *linfo;
1461 	/* jited_linfo is the jited addr of the linfo.  It has a
1462 	 * one to one mapping to linfo:
1463 	 * jited_linfo[i] is the jited addr for the linfo[i]->insn_off.
1464 	 * Both the main and sub prog share the same jited_linfo.
1465 	 * The subprog can access its first jited_linfo by
1466 	 * using the linfo_idx.
1467 	 */
1468 	void **jited_linfo;
1469 	u32 func_info_cnt;
1470 	u32 nr_linfo;
1471 	/* subprog can use linfo_idx to access its first linfo and
1472 	 * jited_linfo.
1473 	 * main prog always has linfo_idx == 0
1474 	 */
1475 	u32 linfo_idx;
1476 	struct module *mod;
1477 	u32 num_exentries;
1478 	struct exception_table_entry *extable;
1479 	union {
1480 		struct work_struct work;
1481 		struct rcu_head	rcu;
1482 	};
1483 };
1484 
1485 struct bpf_prog {
1486 	u16			pages;		/* Number of allocated pages */
1487 	u16			jited:1,	/* Is our filter JIT'ed? */
1488 				jit_requested:1,/* archs need to JIT the prog */
1489 				gpl_compatible:1, /* Is filter GPL compatible? */
1490 				cb_access:1,	/* Is control block accessed? */
1491 				dst_needed:1,	/* Do we need dst entry? */
1492 				blinding_requested:1, /* needs constant blinding */
1493 				blinded:1,	/* Was blinded */
1494 				is_func:1,	/* program is a bpf function */
1495 				kprobe_override:1, /* Do we override a kprobe? */
1496 				has_callchain_buf:1, /* callchain buffer allocated? */
1497 				enforce_expected_attach_type:1, /* Enforce expected_attach_type checking at attach time */
1498 				call_get_stack:1, /* Do we call bpf_get_stack() or bpf_get_stackid() */
1499 				call_get_func_ip:1, /* Do we call get_func_ip() */
1500 				tstamp_type_access:1; /* Accessed __sk_buff->tstamp_type */
1501 	enum bpf_prog_type	type;		/* Type of BPF program */
1502 	enum bpf_attach_type	expected_attach_type; /* For some prog types */
1503 	u32			len;		/* Number of filter blocks */
1504 	u32			jited_len;	/* Size of jited insns in bytes */
1505 	u8			tag[BPF_TAG_SIZE];
1506 	struct bpf_prog_stats __percpu *stats;
1507 	int __percpu		*active;
1508 	unsigned int		(*bpf_func)(const void *ctx,
1509 					    const struct bpf_insn *insn);
1510 	struct bpf_prog_aux	*aux;		/* Auxiliary fields */
1511 	struct sock_fprog_kern	*orig_prog;	/* Original BPF program */
1512 	/* Instructions for interpreter */
1513 	union {
1514 		DECLARE_FLEX_ARRAY(struct sock_filter, insns);
1515 		DECLARE_FLEX_ARRAY(struct bpf_insn, insnsi);
1516 	};
1517 };
1518 
1519 struct bpf_array_aux {
1520 	/* Programs with direct jumps into programs part of this array. */
1521 	struct list_head poke_progs;
1522 	struct bpf_map *map;
1523 	struct mutex poke_mutex;
1524 	struct work_struct work;
1525 };
1526 
1527 struct bpf_link {
1528 	atomic64_t refcnt;
1529 	u32 id;
1530 	enum bpf_link_type type;
1531 	const struct bpf_link_ops *ops;
1532 	struct bpf_prog *prog;
1533 	/* rcu is used before freeing, work can be used to schedule that
1534 	 * RCU-based freeing before that, so they never overlap
1535 	 */
1536 	union {
1537 		struct rcu_head rcu;
1538 		struct work_struct work;
1539 	};
1540 };
1541 
1542 struct bpf_link_ops {
1543 	void (*release)(struct bpf_link *link);
1544 	/* deallocate link resources callback, called without RCU grace period
1545 	 * waiting
1546 	 */
1547 	void (*dealloc)(struct bpf_link *link);
1548 	/* deallocate link resources callback, called after RCU grace period;
1549 	 * if underlying BPF program is sleepable we go through tasks trace
1550 	 * RCU GP and then "classic" RCU GP
1551 	 */
1552 	void (*dealloc_deferred)(struct bpf_link *link);
1553 	int (*detach)(struct bpf_link *link);
1554 	int (*update_prog)(struct bpf_link *link, struct bpf_prog *new_prog,
1555 			   struct bpf_prog *old_prog);
1556 	void (*show_fdinfo)(const struct bpf_link *link, struct seq_file *seq);
1557 	int (*fill_link_info)(const struct bpf_link *link,
1558 			      struct bpf_link_info *info);
1559 	int (*update_map)(struct bpf_link *link, struct bpf_map *new_map,
1560 			  struct bpf_map *old_map);
1561 };
1562 
1563 struct bpf_tramp_link {
1564 	struct bpf_link link;
1565 	struct hlist_node tramp_hlist;
1566 	u64 cookie;
1567 };
1568 
1569 struct bpf_shim_tramp_link {
1570 	struct bpf_tramp_link link;
1571 	struct bpf_trampoline *trampoline;
1572 };
1573 
1574 struct bpf_tracing_link {
1575 	struct bpf_tramp_link link;
1576 	enum bpf_attach_type attach_type;
1577 	struct bpf_trampoline *trampoline;
1578 	struct bpf_prog *tgt_prog;
1579 };
1580 
1581 struct bpf_link_primer {
1582 	struct bpf_link *link;
1583 	struct file *file;
1584 	int fd;
1585 	u32 id;
1586 };
1587 
1588 struct bpf_struct_ops_value;
1589 struct btf_member;
1590 
1591 #define BPF_STRUCT_OPS_MAX_NR_MEMBERS 64
1592 /**
1593  * struct bpf_struct_ops - A structure of callbacks allowing a subsystem to
1594  *			   define a BPF_MAP_TYPE_STRUCT_OPS map type composed
1595  *			   of BPF_PROG_TYPE_STRUCT_OPS progs.
1596  * @verifier_ops: A structure of callbacks that are invoked by the verifier
1597  *		  when determining whether the struct_ops progs in the
1598  *		  struct_ops map are valid.
1599  * @init: A callback that is invoked a single time, and before any other
1600  *	  callback, to initialize the structure. A nonzero return value means
1601  *	  the subsystem could not be initialized.
1602  * @check_member: When defined, a callback invoked by the verifier to allow
1603  *		  the subsystem to determine if an entry in the struct_ops map
1604  *		  is valid. A nonzero return value means that the map is
1605  *		  invalid and should be rejected by the verifier.
1606  * @init_member: A callback that is invoked for each member of the struct_ops
1607  *		 map to allow the subsystem to initialize the member. A nonzero
1608  *		 value means the member could not be initialized. This callback
1609  *		 is exclusive with the @type, @type_id, @value_type, and
1610  *		 @value_id fields.
1611  * @reg: A callback that is invoked when the struct_ops map has been
1612  *	 initialized and is being attached to. Zero means the struct_ops map
1613  *	 has been successfully registered and is live. A nonzero return value
1614  *	 means the struct_ops map could not be registered.
1615  * @unreg: A callback that is invoked when the struct_ops map should be
1616  *	   unregistered.
1617  * @update: A callback that is invoked when the live struct_ops map is being
1618  *	    updated to contain new values. This callback is only invoked when
1619  *	    the struct_ops map is loaded with BPF_F_LINK. If not defined, the
1620  *	    it is assumed that the struct_ops map cannot be updated.
1621  * @validate: A callback that is invoked after all of the members have been
1622  *	      initialized. This callback should perform static checks on the
1623  *	      map, meaning that it should either fail or succeed
1624  *	      deterministically. A struct_ops map that has been validated may
1625  *	      not necessarily succeed in being registered if the call to @reg
1626  *	      fails. For example, a valid struct_ops map may be loaded, but
1627  *	      then fail to be registered due to there being another active
1628  *	      struct_ops map on the system in the subsystem already. For this
1629  *	      reason, if this callback is not defined, the check is skipped as
1630  *	      the struct_ops map will have final verification performed in
1631  *	      @reg.
1632  * @type: BTF type.
1633  * @value_type: Value type.
1634  * @name: The name of the struct bpf_struct_ops object.
1635  * @func_models: Func models
1636  * @type_id: BTF type id.
1637  * @value_id: BTF value id.
1638  */
1639 struct bpf_struct_ops {
1640 	const struct bpf_verifier_ops *verifier_ops;
1641 	int (*init)(struct btf *btf);
1642 	int (*check_member)(const struct btf_type *t,
1643 			    const struct btf_member *member,
1644 			    const struct bpf_prog *prog);
1645 	int (*init_member)(const struct btf_type *t,
1646 			   const struct btf_member *member,
1647 			   void *kdata, const void *udata);
1648 	int (*reg)(void *kdata);
1649 	void (*unreg)(void *kdata);
1650 	int (*update)(void *kdata, void *old_kdata);
1651 	int (*validate)(void *kdata);
1652 	const struct btf_type *type;
1653 	const struct btf_type *value_type;
1654 	const char *name;
1655 	struct btf_func_model func_models[BPF_STRUCT_OPS_MAX_NR_MEMBERS];
1656 	u32 type_id;
1657 	u32 value_id;
1658 };
1659 
1660 #if defined(CONFIG_BPF_JIT) && defined(CONFIG_BPF_SYSCALL)
1661 #define BPF_MODULE_OWNER ((void *)((0xeB9FUL << 2) + POISON_POINTER_DELTA))
1662 const struct bpf_struct_ops *bpf_struct_ops_find(u32 type_id);
1663 void bpf_struct_ops_init(struct btf *btf, struct bpf_verifier_log *log);
1664 bool bpf_struct_ops_get(const void *kdata);
1665 void bpf_struct_ops_put(const void *kdata);
1666 int bpf_struct_ops_map_sys_lookup_elem(struct bpf_map *map, void *key,
1667 				       void *value);
1668 int bpf_struct_ops_prepare_trampoline(struct bpf_tramp_links *tlinks,
1669 				      struct bpf_tramp_link *link,
1670 				      const struct btf_func_model *model,
1671 				      void *image, void *image_end);
bpf_try_module_get(const void * data,struct module * owner)1672 static inline bool bpf_try_module_get(const void *data, struct module *owner)
1673 {
1674 	if (owner == BPF_MODULE_OWNER)
1675 		return bpf_struct_ops_get(data);
1676 	else
1677 		return try_module_get(owner);
1678 }
bpf_module_put(const void * data,struct module * owner)1679 static inline void bpf_module_put(const void *data, struct module *owner)
1680 {
1681 	if (owner == BPF_MODULE_OWNER)
1682 		bpf_struct_ops_put(data);
1683 	else
1684 		module_put(owner);
1685 }
1686 int bpf_struct_ops_link_create(union bpf_attr *attr);
1687 
1688 #ifdef CONFIG_NET
1689 /* Define it here to avoid the use of forward declaration */
1690 struct bpf_dummy_ops_state {
1691 	int val;
1692 };
1693 
1694 struct bpf_dummy_ops {
1695 	int (*test_1)(struct bpf_dummy_ops_state *cb);
1696 	int (*test_2)(struct bpf_dummy_ops_state *cb, int a1, unsigned short a2,
1697 		      char a3, unsigned long a4);
1698 	int (*test_sleepable)(struct bpf_dummy_ops_state *cb);
1699 };
1700 
1701 int bpf_struct_ops_test_run(struct bpf_prog *prog, const union bpf_attr *kattr,
1702 			    union bpf_attr __user *uattr);
1703 #endif
1704 #else
bpf_struct_ops_find(u32 type_id)1705 static inline const struct bpf_struct_ops *bpf_struct_ops_find(u32 type_id)
1706 {
1707 	return NULL;
1708 }
bpf_struct_ops_init(struct btf * btf,struct bpf_verifier_log * log)1709 static inline void bpf_struct_ops_init(struct btf *btf,
1710 				       struct bpf_verifier_log *log)
1711 {
1712 }
bpf_try_module_get(const void * data,struct module * owner)1713 static inline bool bpf_try_module_get(const void *data, struct module *owner)
1714 {
1715 	return try_module_get(owner);
1716 }
bpf_module_put(const void * data,struct module * owner)1717 static inline void bpf_module_put(const void *data, struct module *owner)
1718 {
1719 	module_put(owner);
1720 }
bpf_struct_ops_map_sys_lookup_elem(struct bpf_map * map,void * key,void * value)1721 static inline int bpf_struct_ops_map_sys_lookup_elem(struct bpf_map *map,
1722 						     void *key,
1723 						     void *value)
1724 {
1725 	return -EINVAL;
1726 }
bpf_struct_ops_link_create(union bpf_attr * attr)1727 static inline int bpf_struct_ops_link_create(union bpf_attr *attr)
1728 {
1729 	return -EOPNOTSUPP;
1730 }
1731 
1732 #endif
1733 
1734 #if defined(CONFIG_CGROUP_BPF) && defined(CONFIG_BPF_LSM)
1735 int bpf_trampoline_link_cgroup_shim(struct bpf_prog *prog,
1736 				    int cgroup_atype);
1737 void bpf_trampoline_unlink_cgroup_shim(struct bpf_prog *prog);
1738 #else
bpf_trampoline_link_cgroup_shim(struct bpf_prog * prog,int cgroup_atype)1739 static inline int bpf_trampoline_link_cgroup_shim(struct bpf_prog *prog,
1740 						  int cgroup_atype)
1741 {
1742 	return -EOPNOTSUPP;
1743 }
bpf_trampoline_unlink_cgroup_shim(struct bpf_prog * prog)1744 static inline void bpf_trampoline_unlink_cgroup_shim(struct bpf_prog *prog)
1745 {
1746 }
1747 #endif
1748 
1749 struct bpf_array {
1750 	struct bpf_map map;
1751 	u32 elem_size;
1752 	u32 index_mask;
1753 	struct bpf_array_aux *aux;
1754 	union {
1755 		DECLARE_FLEX_ARRAY(char, value) __aligned(8);
1756 		DECLARE_FLEX_ARRAY(void *, ptrs) __aligned(8);
1757 		DECLARE_FLEX_ARRAY(void __percpu *, pptrs) __aligned(8);
1758 	};
1759 };
1760 
1761 #define BPF_COMPLEXITY_LIMIT_INSNS      1000000 /* yes. 1M insns */
1762 #define MAX_TAIL_CALL_CNT 33
1763 
1764 /* Maximum number of loops for bpf_loop and bpf_iter_num.
1765  * It's enum to expose it (and thus make it discoverable) through BTF.
1766  */
1767 enum {
1768 	BPF_MAX_LOOPS = 8 * 1024 * 1024,
1769 };
1770 
1771 #define BPF_F_ACCESS_MASK	(BPF_F_RDONLY |		\
1772 				 BPF_F_RDONLY_PROG |	\
1773 				 BPF_F_WRONLY |		\
1774 				 BPF_F_WRONLY_PROG)
1775 
1776 #define BPF_MAP_CAN_READ	BIT(0)
1777 #define BPF_MAP_CAN_WRITE	BIT(1)
1778 
1779 /* Maximum number of user-producer ring buffer samples that can be drained in
1780  * a call to bpf_user_ringbuf_drain().
1781  */
1782 #define BPF_MAX_USER_RINGBUF_SAMPLES (128 * 1024)
1783 
bpf_map_flags_to_cap(struct bpf_map * map)1784 static inline u32 bpf_map_flags_to_cap(struct bpf_map *map)
1785 {
1786 	u32 access_flags = map->map_flags & (BPF_F_RDONLY_PROG | BPF_F_WRONLY_PROG);
1787 
1788 	/* Combination of BPF_F_RDONLY_PROG | BPF_F_WRONLY_PROG is
1789 	 * not possible.
1790 	 */
1791 	if (access_flags & BPF_F_RDONLY_PROG)
1792 		return BPF_MAP_CAN_READ;
1793 	else if (access_flags & BPF_F_WRONLY_PROG)
1794 		return BPF_MAP_CAN_WRITE;
1795 	else
1796 		return BPF_MAP_CAN_READ | BPF_MAP_CAN_WRITE;
1797 }
1798 
bpf_map_flags_access_ok(u32 access_flags)1799 static inline bool bpf_map_flags_access_ok(u32 access_flags)
1800 {
1801 	return (access_flags & (BPF_F_RDONLY_PROG | BPF_F_WRONLY_PROG)) !=
1802 	       (BPF_F_RDONLY_PROG | BPF_F_WRONLY_PROG);
1803 }
1804 
1805 struct bpf_event_entry {
1806 	struct perf_event *event;
1807 	struct file *perf_file;
1808 	struct file *map_file;
1809 	struct rcu_head rcu;
1810 };
1811 
map_type_contains_progs(struct bpf_map * map)1812 static inline bool map_type_contains_progs(struct bpf_map *map)
1813 {
1814 	return map->map_type == BPF_MAP_TYPE_PROG_ARRAY ||
1815 	       map->map_type == BPF_MAP_TYPE_DEVMAP ||
1816 	       map->map_type == BPF_MAP_TYPE_CPUMAP;
1817 }
1818 
1819 bool bpf_prog_map_compatible(struct bpf_map *map, const struct bpf_prog *fp);
1820 int bpf_prog_calc_tag(struct bpf_prog *fp);
1821 
1822 const struct bpf_func_proto *bpf_get_trace_printk_proto(void);
1823 const struct bpf_func_proto *bpf_get_trace_vprintk_proto(void);
1824 
1825 typedef unsigned long (*bpf_ctx_copy_t)(void *dst, const void *src,
1826 					unsigned long off, unsigned long len);
1827 typedef u32 (*bpf_convert_ctx_access_t)(enum bpf_access_type type,
1828 					const struct bpf_insn *src,
1829 					struct bpf_insn *dst,
1830 					struct bpf_prog *prog,
1831 					u32 *target_size);
1832 
1833 u64 bpf_event_output(struct bpf_map *map, u64 flags, void *meta, u64 meta_size,
1834 		     void *ctx, u64 ctx_size, bpf_ctx_copy_t ctx_copy);
1835 
1836 /* an array of programs to be executed under rcu_lock.
1837  *
1838  * Typical usage:
1839  * ret = bpf_prog_run_array(rcu_dereference(&bpf_prog_array), ctx, bpf_prog_run);
1840  *
1841  * the structure returned by bpf_prog_array_alloc() should be populated
1842  * with program pointers and the last pointer must be NULL.
1843  * The user has to keep refcnt on the program and make sure the program
1844  * is removed from the array before bpf_prog_put().
1845  * The 'struct bpf_prog_array *' should only be replaced with xchg()
1846  * since other cpus are walking the array of pointers in parallel.
1847  */
1848 struct bpf_prog_array_item {
1849 	struct bpf_prog *prog;
1850 	union {
1851 		struct bpf_cgroup_storage *cgroup_storage[MAX_BPF_CGROUP_STORAGE_TYPE];
1852 		u64 bpf_cookie;
1853 	};
1854 };
1855 
1856 struct bpf_prog_array {
1857 	struct rcu_head rcu;
1858 	struct bpf_prog_array_item items[];
1859 };
1860 
1861 struct bpf_empty_prog_array {
1862 	struct bpf_prog_array hdr;
1863 	struct bpf_prog *null_prog;
1864 };
1865 
1866 /* to avoid allocating empty bpf_prog_array for cgroups that
1867  * don't have bpf program attached use one global 'bpf_empty_prog_array'
1868  * It will not be modified the caller of bpf_prog_array_alloc()
1869  * (since caller requested prog_cnt == 0)
1870  * that pointer should be 'freed' by bpf_prog_array_free()
1871  */
1872 extern struct bpf_empty_prog_array bpf_empty_prog_array;
1873 
1874 struct bpf_prog_array *bpf_prog_array_alloc(u32 prog_cnt, gfp_t flags);
1875 void bpf_prog_array_free(struct bpf_prog_array *progs);
1876 /* Use when traversal over the bpf_prog_array uses tasks_trace rcu */
1877 void bpf_prog_array_free_sleepable(struct bpf_prog_array *progs);
1878 int bpf_prog_array_length(struct bpf_prog_array *progs);
1879 bool bpf_prog_array_is_empty(struct bpf_prog_array *array);
1880 int bpf_prog_array_copy_to_user(struct bpf_prog_array *progs,
1881 				__u32 __user *prog_ids, u32 cnt);
1882 
1883 void bpf_prog_array_delete_safe(struct bpf_prog_array *progs,
1884 				struct bpf_prog *old_prog);
1885 int bpf_prog_array_delete_safe_at(struct bpf_prog_array *array, int index);
1886 int bpf_prog_array_update_at(struct bpf_prog_array *array, int index,
1887 			     struct bpf_prog *prog);
1888 int bpf_prog_array_copy_info(struct bpf_prog_array *array,
1889 			     u32 *prog_ids, u32 request_cnt,
1890 			     u32 *prog_cnt);
1891 int bpf_prog_array_copy(struct bpf_prog_array *old_array,
1892 			struct bpf_prog *exclude_prog,
1893 			struct bpf_prog *include_prog,
1894 			u64 bpf_cookie,
1895 			struct bpf_prog_array **new_array);
1896 
1897 struct bpf_run_ctx {};
1898 
1899 struct bpf_cg_run_ctx {
1900 	struct bpf_run_ctx run_ctx;
1901 	const struct bpf_prog_array_item *prog_item;
1902 	int retval;
1903 };
1904 
1905 struct bpf_trace_run_ctx {
1906 	struct bpf_run_ctx run_ctx;
1907 	u64 bpf_cookie;
1908 	bool is_uprobe;
1909 };
1910 
1911 struct bpf_tramp_run_ctx {
1912 	struct bpf_run_ctx run_ctx;
1913 	u64 bpf_cookie;
1914 	struct bpf_run_ctx *saved_run_ctx;
1915 };
1916 
bpf_set_run_ctx(struct bpf_run_ctx * new_ctx)1917 static inline struct bpf_run_ctx *bpf_set_run_ctx(struct bpf_run_ctx *new_ctx)
1918 {
1919 	struct bpf_run_ctx *old_ctx = NULL;
1920 
1921 #ifdef CONFIG_BPF_SYSCALL
1922 	old_ctx = current->bpf_ctx;
1923 	current->bpf_ctx = new_ctx;
1924 #endif
1925 	return old_ctx;
1926 }
1927 
bpf_reset_run_ctx(struct bpf_run_ctx * old_ctx)1928 static inline void bpf_reset_run_ctx(struct bpf_run_ctx *old_ctx)
1929 {
1930 #ifdef CONFIG_BPF_SYSCALL
1931 	current->bpf_ctx = old_ctx;
1932 #endif
1933 }
1934 
1935 /* BPF program asks to bypass CAP_NET_BIND_SERVICE in bind. */
1936 #define BPF_RET_BIND_NO_CAP_NET_BIND_SERVICE			(1 << 0)
1937 /* BPF program asks to set CN on the packet. */
1938 #define BPF_RET_SET_CN						(1 << 0)
1939 
1940 typedef u32 (*bpf_prog_run_fn)(const struct bpf_prog *prog, const void *ctx);
1941 
1942 static __always_inline u32
bpf_prog_run_array(const struct bpf_prog_array * array,const void * ctx,bpf_prog_run_fn run_prog)1943 bpf_prog_run_array(const struct bpf_prog_array *array,
1944 		   const void *ctx, bpf_prog_run_fn run_prog)
1945 {
1946 	const struct bpf_prog_array_item *item;
1947 	const struct bpf_prog *prog;
1948 	struct bpf_run_ctx *old_run_ctx;
1949 	struct bpf_trace_run_ctx run_ctx;
1950 	u32 ret = 1;
1951 
1952 	RCU_LOCKDEP_WARN(!rcu_read_lock_held(), "no rcu lock held");
1953 
1954 	if (unlikely(!array))
1955 		return ret;
1956 
1957 	run_ctx.is_uprobe = false;
1958 
1959 	migrate_disable();
1960 	old_run_ctx = bpf_set_run_ctx(&run_ctx.run_ctx);
1961 	item = &array->items[0];
1962 	while ((prog = READ_ONCE(item->prog))) {
1963 		run_ctx.bpf_cookie = item->bpf_cookie;
1964 		ret &= run_prog(prog, ctx);
1965 		item++;
1966 	}
1967 	bpf_reset_run_ctx(old_run_ctx);
1968 	migrate_enable();
1969 	return ret;
1970 }
1971 
1972 /* Notes on RCU design for bpf_prog_arrays containing sleepable programs:
1973  *
1974  * We use the tasks_trace rcu flavor read section to protect the bpf_prog_array
1975  * overall. As a result, we must use the bpf_prog_array_free_sleepable
1976  * in order to use the tasks_trace rcu grace period.
1977  *
1978  * When a non-sleepable program is inside the array, we take the rcu read
1979  * section and disable preemption for that program alone, so it can access
1980  * rcu-protected dynamically sized maps.
1981  */
1982 static __always_inline u32
bpf_prog_run_array_uprobe(const struct bpf_prog_array __rcu * array_rcu,const void * ctx,bpf_prog_run_fn run_prog)1983 bpf_prog_run_array_uprobe(const struct bpf_prog_array __rcu *array_rcu,
1984 			  const void *ctx, bpf_prog_run_fn run_prog)
1985 {
1986 	const struct bpf_prog_array_item *item;
1987 	const struct bpf_prog *prog;
1988 	const struct bpf_prog_array *array;
1989 	struct bpf_run_ctx *old_run_ctx;
1990 	struct bpf_trace_run_ctx run_ctx;
1991 	u32 ret = 1;
1992 
1993 	might_fault();
1994 
1995 	rcu_read_lock_trace();
1996 	migrate_disable();
1997 
1998 	run_ctx.is_uprobe = true;
1999 
2000 	array = rcu_dereference_check(array_rcu, rcu_read_lock_trace_held());
2001 	if (unlikely(!array))
2002 		goto out;
2003 	old_run_ctx = bpf_set_run_ctx(&run_ctx.run_ctx);
2004 	item = &array->items[0];
2005 	while ((prog = READ_ONCE(item->prog))) {
2006 		if (!prog->aux->sleepable)
2007 			rcu_read_lock();
2008 
2009 		run_ctx.bpf_cookie = item->bpf_cookie;
2010 		ret &= run_prog(prog, ctx);
2011 		item++;
2012 
2013 		if (!prog->aux->sleepable)
2014 			rcu_read_unlock();
2015 	}
2016 	bpf_reset_run_ctx(old_run_ctx);
2017 out:
2018 	migrate_enable();
2019 	rcu_read_unlock_trace();
2020 	return ret;
2021 }
2022 
2023 #ifdef CONFIG_BPF_SYSCALL
2024 DECLARE_PER_CPU(int, bpf_prog_active);
2025 extern struct mutex bpf_stats_enabled_mutex;
2026 
2027 /*
2028  * Block execution of BPF programs attached to instrumentation (perf,
2029  * kprobes, tracepoints) to prevent deadlocks on map operations as any of
2030  * these events can happen inside a region which holds a map bucket lock
2031  * and can deadlock on it.
2032  */
bpf_disable_instrumentation(void)2033 static inline void bpf_disable_instrumentation(void)
2034 {
2035 	migrate_disable();
2036 	this_cpu_inc(bpf_prog_active);
2037 }
2038 
bpf_enable_instrumentation(void)2039 static inline void bpf_enable_instrumentation(void)
2040 {
2041 	this_cpu_dec(bpf_prog_active);
2042 	migrate_enable();
2043 }
2044 
2045 extern const struct file_operations bpf_map_fops;
2046 extern const struct file_operations bpf_prog_fops;
2047 extern const struct file_operations bpf_iter_fops;
2048 
2049 #define BPF_PROG_TYPE(_id, _name, prog_ctx_type, kern_ctx_type) \
2050 	extern const struct bpf_prog_ops _name ## _prog_ops; \
2051 	extern const struct bpf_verifier_ops _name ## _verifier_ops;
2052 #define BPF_MAP_TYPE(_id, _ops) \
2053 	extern const struct bpf_map_ops _ops;
2054 #define BPF_LINK_TYPE(_id, _name)
2055 #include <linux/bpf_types.h>
2056 #undef BPF_PROG_TYPE
2057 #undef BPF_MAP_TYPE
2058 #undef BPF_LINK_TYPE
2059 
2060 extern const struct bpf_prog_ops bpf_offload_prog_ops;
2061 extern const struct bpf_verifier_ops tc_cls_act_analyzer_ops;
2062 extern const struct bpf_verifier_ops xdp_analyzer_ops;
2063 
2064 struct bpf_prog *bpf_prog_get(u32 ufd);
2065 struct bpf_prog *bpf_prog_get_type_dev(u32 ufd, enum bpf_prog_type type,
2066 				       bool attach_drv);
2067 void bpf_prog_add(struct bpf_prog *prog, int i);
2068 void bpf_prog_sub(struct bpf_prog *prog, int i);
2069 void bpf_prog_inc(struct bpf_prog *prog);
2070 struct bpf_prog * __must_check bpf_prog_inc_not_zero(struct bpf_prog *prog);
2071 void bpf_prog_put(struct bpf_prog *prog);
2072 
2073 void bpf_prog_free_id(struct bpf_prog *prog);
2074 void bpf_map_free_id(struct bpf_map *map);
2075 
2076 struct btf_field *btf_record_find(const struct btf_record *rec,
2077 				  u32 offset, u32 field_mask);
2078 void btf_record_free(struct btf_record *rec);
2079 void bpf_map_free_record(struct bpf_map *map);
2080 struct btf_record *btf_record_dup(const struct btf_record *rec);
2081 bool btf_record_equal(const struct btf_record *rec_a, const struct btf_record *rec_b);
2082 void bpf_obj_free_timer(const struct btf_record *rec, void *obj);
2083 void bpf_obj_free_fields(const struct btf_record *rec, void *obj);
2084 
2085 struct bpf_map *bpf_map_get(u32 ufd);
2086 struct bpf_map *bpf_map_get_with_uref(u32 ufd);
2087 struct bpf_map *__bpf_map_get(struct fd f);
2088 void bpf_map_inc(struct bpf_map *map);
2089 void bpf_map_inc_with_uref(struct bpf_map *map);
2090 struct bpf_map *__bpf_map_inc_not_zero(struct bpf_map *map, bool uref);
2091 struct bpf_map * __must_check bpf_map_inc_not_zero(struct bpf_map *map);
2092 void bpf_map_put_with_uref(struct bpf_map *map);
2093 void bpf_map_put(struct bpf_map *map);
2094 void *bpf_map_area_alloc(u64 size, int numa_node);
2095 void *bpf_map_area_mmapable_alloc(u64 size, int numa_node);
2096 void bpf_map_area_free(void *base);
2097 bool bpf_map_write_active(const struct bpf_map *map);
2098 void bpf_map_init_from_attr(struct bpf_map *map, union bpf_attr *attr);
2099 int  generic_map_lookup_batch(struct bpf_map *map,
2100 			      const union bpf_attr *attr,
2101 			      union bpf_attr __user *uattr);
2102 int  generic_map_update_batch(struct bpf_map *map, struct file *map_file,
2103 			      const union bpf_attr *attr,
2104 			      union bpf_attr __user *uattr);
2105 int  generic_map_delete_batch(struct bpf_map *map,
2106 			      const union bpf_attr *attr,
2107 			      union bpf_attr __user *uattr);
2108 struct bpf_map *bpf_map_get_curr_or_next(u32 *id);
2109 struct bpf_prog *bpf_prog_get_curr_or_next(u32 *id);
2110 
2111 #ifdef CONFIG_MEMCG_KMEM
2112 void *bpf_map_kmalloc_node(const struct bpf_map *map, size_t size, gfp_t flags,
2113 			   int node);
2114 void *bpf_map_kzalloc(const struct bpf_map *map, size_t size, gfp_t flags);
2115 void *bpf_map_kvcalloc(struct bpf_map *map, size_t n, size_t size,
2116 		       gfp_t flags);
2117 void __percpu *bpf_map_alloc_percpu(const struct bpf_map *map, size_t size,
2118 				    size_t align, gfp_t flags);
2119 #else
2120 static inline void *
bpf_map_kmalloc_node(const struct bpf_map * map,size_t size,gfp_t flags,int node)2121 bpf_map_kmalloc_node(const struct bpf_map *map, size_t size, gfp_t flags,
2122 		     int node)
2123 {
2124 	return kmalloc_node(size, flags, node);
2125 }
2126 
2127 static inline void *
bpf_map_kzalloc(const struct bpf_map * map,size_t size,gfp_t flags)2128 bpf_map_kzalloc(const struct bpf_map *map, size_t size, gfp_t flags)
2129 {
2130 	return kzalloc(size, flags);
2131 }
2132 
2133 static inline void *
bpf_map_kvcalloc(struct bpf_map * map,size_t n,size_t size,gfp_t flags)2134 bpf_map_kvcalloc(struct bpf_map *map, size_t n, size_t size, gfp_t flags)
2135 {
2136 	return kvcalloc(n, size, flags);
2137 }
2138 
2139 static inline void __percpu *
bpf_map_alloc_percpu(const struct bpf_map * map,size_t size,size_t align,gfp_t flags)2140 bpf_map_alloc_percpu(const struct bpf_map *map, size_t size, size_t align,
2141 		     gfp_t flags)
2142 {
2143 	return __alloc_percpu_gfp(size, align, flags);
2144 }
2145 #endif
2146 
2147 static inline int
bpf_map_init_elem_count(struct bpf_map * map)2148 bpf_map_init_elem_count(struct bpf_map *map)
2149 {
2150 	size_t size = sizeof(*map->elem_count), align = size;
2151 	gfp_t flags = GFP_USER | __GFP_NOWARN;
2152 
2153 	map->elem_count = bpf_map_alloc_percpu(map, size, align, flags);
2154 	if (!map->elem_count)
2155 		return -ENOMEM;
2156 
2157 	return 0;
2158 }
2159 
2160 static inline void
bpf_map_free_elem_count(struct bpf_map * map)2161 bpf_map_free_elem_count(struct bpf_map *map)
2162 {
2163 	free_percpu(map->elem_count);
2164 }
2165 
bpf_map_inc_elem_count(struct bpf_map * map)2166 static inline void bpf_map_inc_elem_count(struct bpf_map *map)
2167 {
2168 	this_cpu_inc(*map->elem_count);
2169 }
2170 
bpf_map_dec_elem_count(struct bpf_map * map)2171 static inline void bpf_map_dec_elem_count(struct bpf_map *map)
2172 {
2173 	this_cpu_dec(*map->elem_count);
2174 }
2175 
2176 extern int sysctl_unprivileged_bpf_disabled;
2177 
bpf_allow_ptr_leaks(void)2178 static inline bool bpf_allow_ptr_leaks(void)
2179 {
2180 	return perfmon_capable();
2181 }
2182 
bpf_allow_uninit_stack(void)2183 static inline bool bpf_allow_uninit_stack(void)
2184 {
2185 	return perfmon_capable();
2186 }
2187 
bpf_bypass_spec_v1(void)2188 static inline bool bpf_bypass_spec_v1(void)
2189 {
2190 	return perfmon_capable();
2191 }
2192 
bpf_bypass_spec_v4(void)2193 static inline bool bpf_bypass_spec_v4(void)
2194 {
2195 	return perfmon_capable();
2196 }
2197 
2198 int bpf_map_new_fd(struct bpf_map *map, int flags);
2199 int bpf_prog_new_fd(struct bpf_prog *prog);
2200 
2201 void bpf_link_init(struct bpf_link *link, enum bpf_link_type type,
2202 		   const struct bpf_link_ops *ops, struct bpf_prog *prog);
2203 int bpf_link_prime(struct bpf_link *link, struct bpf_link_primer *primer);
2204 int bpf_link_settle(struct bpf_link_primer *primer);
2205 void bpf_link_cleanup(struct bpf_link_primer *primer);
2206 void bpf_link_inc(struct bpf_link *link);
2207 void bpf_link_put(struct bpf_link *link);
2208 int bpf_link_new_fd(struct bpf_link *link);
2209 struct bpf_link *bpf_link_get_from_fd(u32 ufd);
2210 struct bpf_link *bpf_link_get_curr_or_next(u32 *id);
2211 
2212 int bpf_obj_pin_user(u32 ufd, int path_fd, const char __user *pathname);
2213 int bpf_obj_get_user(int path_fd, const char __user *pathname, int flags);
2214 
2215 #define BPF_ITER_FUNC_PREFIX "bpf_iter_"
2216 #define DEFINE_BPF_ITER_FUNC(target, args...)			\
2217 	extern int bpf_iter_ ## target(args);			\
2218 	int __init bpf_iter_ ## target(args) { return 0; }
2219 
2220 /*
2221  * The task type of iterators.
2222  *
2223  * For BPF task iterators, they can be parameterized with various
2224  * parameters to visit only some of tasks.
2225  *
2226  * BPF_TASK_ITER_ALL (default)
2227  *	Iterate over resources of every task.
2228  *
2229  * BPF_TASK_ITER_TID
2230  *	Iterate over resources of a task/tid.
2231  *
2232  * BPF_TASK_ITER_TGID
2233  *	Iterate over resources of every task of a process / task group.
2234  */
2235 enum bpf_iter_task_type {
2236 	BPF_TASK_ITER_ALL = 0,
2237 	BPF_TASK_ITER_TID,
2238 	BPF_TASK_ITER_TGID,
2239 };
2240 
2241 struct bpf_iter_aux_info {
2242 	/* for map_elem iter */
2243 	struct bpf_map *map;
2244 
2245 	/* for cgroup iter */
2246 	struct {
2247 		struct cgroup *start; /* starting cgroup */
2248 		enum bpf_cgroup_iter_order order;
2249 	} cgroup;
2250 	struct {
2251 		enum bpf_iter_task_type	type;
2252 		u32 pid;
2253 	} task;
2254 };
2255 
2256 typedef int (*bpf_iter_attach_target_t)(struct bpf_prog *prog,
2257 					union bpf_iter_link_info *linfo,
2258 					struct bpf_iter_aux_info *aux);
2259 typedef void (*bpf_iter_detach_target_t)(struct bpf_iter_aux_info *aux);
2260 typedef void (*bpf_iter_show_fdinfo_t) (const struct bpf_iter_aux_info *aux,
2261 					struct seq_file *seq);
2262 typedef int (*bpf_iter_fill_link_info_t)(const struct bpf_iter_aux_info *aux,
2263 					 struct bpf_link_info *info);
2264 typedef const struct bpf_func_proto *
2265 (*bpf_iter_get_func_proto_t)(enum bpf_func_id func_id,
2266 			     const struct bpf_prog *prog);
2267 
2268 enum bpf_iter_feature {
2269 	BPF_ITER_RESCHED	= BIT(0),
2270 };
2271 
2272 #define BPF_ITER_CTX_ARG_MAX 2
2273 struct bpf_iter_reg {
2274 	const char *target;
2275 	bpf_iter_attach_target_t attach_target;
2276 	bpf_iter_detach_target_t detach_target;
2277 	bpf_iter_show_fdinfo_t show_fdinfo;
2278 	bpf_iter_fill_link_info_t fill_link_info;
2279 	bpf_iter_get_func_proto_t get_func_proto;
2280 	u32 ctx_arg_info_size;
2281 	u32 feature;
2282 	struct bpf_ctx_arg_aux ctx_arg_info[BPF_ITER_CTX_ARG_MAX];
2283 	const struct bpf_iter_seq_info *seq_info;
2284 };
2285 
2286 struct bpf_iter_meta {
2287 	__bpf_md_ptr(struct seq_file *, seq);
2288 	u64 session_id;
2289 	u64 seq_num;
2290 };
2291 
2292 struct bpf_iter__bpf_map_elem {
2293 	__bpf_md_ptr(struct bpf_iter_meta *, meta);
2294 	__bpf_md_ptr(struct bpf_map *, map);
2295 	__bpf_md_ptr(void *, key);
2296 	__bpf_md_ptr(void *, value);
2297 };
2298 
2299 int bpf_iter_reg_target(const struct bpf_iter_reg *reg_info);
2300 void bpf_iter_unreg_target(const struct bpf_iter_reg *reg_info);
2301 bool bpf_iter_prog_supported(struct bpf_prog *prog);
2302 const struct bpf_func_proto *
2303 bpf_iter_get_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog);
2304 int bpf_iter_link_attach(const union bpf_attr *attr, bpfptr_t uattr, struct bpf_prog *prog);
2305 int bpf_iter_new_fd(struct bpf_link *link);
2306 bool bpf_link_is_iter(struct bpf_link *link);
2307 struct bpf_prog *bpf_iter_get_info(struct bpf_iter_meta *meta, bool in_stop);
2308 int bpf_iter_run_prog(struct bpf_prog *prog, void *ctx);
2309 void bpf_iter_map_show_fdinfo(const struct bpf_iter_aux_info *aux,
2310 			      struct seq_file *seq);
2311 int bpf_iter_map_fill_link_info(const struct bpf_iter_aux_info *aux,
2312 				struct bpf_link_info *info);
2313 
2314 int map_set_for_each_callback_args(struct bpf_verifier_env *env,
2315 				   struct bpf_func_state *caller,
2316 				   struct bpf_func_state *callee);
2317 
2318 int bpf_percpu_hash_copy(struct bpf_map *map, void *key, void *value);
2319 int bpf_percpu_array_copy(struct bpf_map *map, void *key, void *value);
2320 int bpf_percpu_hash_update(struct bpf_map *map, void *key, void *value,
2321 			   u64 flags);
2322 int bpf_percpu_array_update(struct bpf_map *map, void *key, void *value,
2323 			    u64 flags);
2324 
2325 int bpf_stackmap_copy(struct bpf_map *map, void *key, void *value);
2326 
2327 int bpf_fd_array_map_update_elem(struct bpf_map *map, struct file *map_file,
2328 				 void *key, void *value, u64 map_flags);
2329 int bpf_fd_array_map_lookup_elem(struct bpf_map *map, void *key, u32 *value);
2330 int bpf_fd_htab_map_update_elem(struct bpf_map *map, struct file *map_file,
2331 				void *key, void *value, u64 map_flags);
2332 int bpf_fd_htab_map_lookup_elem(struct bpf_map *map, void *key, u32 *value);
2333 
2334 int bpf_get_file_flag(int flags);
2335 int bpf_check_uarg_tail_zero(bpfptr_t uaddr, size_t expected_size,
2336 			     size_t actual_size);
2337 
2338 /* verify correctness of eBPF program */
2339 int bpf_check(struct bpf_prog **fp, union bpf_attr *attr, bpfptr_t uattr, u32 uattr_size);
2340 
2341 #ifndef CONFIG_BPF_JIT_ALWAYS_ON
2342 void bpf_patch_call_args(struct bpf_insn *insn, u32 stack_depth);
2343 #endif
2344 
2345 struct btf *bpf_get_btf_vmlinux(void);
2346 
2347 /* Map specifics */
2348 struct xdp_frame;
2349 struct sk_buff;
2350 struct bpf_dtab_netdev;
2351 struct bpf_cpu_map_entry;
2352 
2353 void __dev_flush(void);
2354 int dev_xdp_enqueue(struct net_device *dev, struct xdp_frame *xdpf,
2355 		    struct net_device *dev_rx);
2356 int dev_map_enqueue(struct bpf_dtab_netdev *dst, struct xdp_frame *xdpf,
2357 		    struct net_device *dev_rx);
2358 int dev_map_enqueue_multi(struct xdp_frame *xdpf, struct net_device *dev_rx,
2359 			  struct bpf_map *map, bool exclude_ingress);
2360 int dev_map_generic_redirect(struct bpf_dtab_netdev *dst, struct sk_buff *skb,
2361 			     struct bpf_prog *xdp_prog);
2362 int dev_map_redirect_multi(struct net_device *dev, struct sk_buff *skb,
2363 			   struct bpf_prog *xdp_prog, struct bpf_map *map,
2364 			   bool exclude_ingress);
2365 
2366 void __cpu_map_flush(void);
2367 int cpu_map_enqueue(struct bpf_cpu_map_entry *rcpu, struct xdp_frame *xdpf,
2368 		    struct net_device *dev_rx);
2369 int cpu_map_generic_redirect(struct bpf_cpu_map_entry *rcpu,
2370 			     struct sk_buff *skb);
2371 
2372 /* Return map's numa specified by userspace */
bpf_map_attr_numa_node(const union bpf_attr * attr)2373 static inline int bpf_map_attr_numa_node(const union bpf_attr *attr)
2374 {
2375 	return (attr->map_flags & BPF_F_NUMA_NODE) ?
2376 		attr->numa_node : NUMA_NO_NODE;
2377 }
2378 
2379 struct bpf_prog *bpf_prog_get_type_path(const char *name, enum bpf_prog_type type);
2380 int array_map_alloc_check(union bpf_attr *attr);
2381 
2382 int bpf_prog_test_run_xdp(struct bpf_prog *prog, const union bpf_attr *kattr,
2383 			  union bpf_attr __user *uattr);
2384 int bpf_prog_test_run_skb(struct bpf_prog *prog, const union bpf_attr *kattr,
2385 			  union bpf_attr __user *uattr);
2386 int bpf_prog_test_run_tracing(struct bpf_prog *prog,
2387 			      const union bpf_attr *kattr,
2388 			      union bpf_attr __user *uattr);
2389 int bpf_prog_test_run_flow_dissector(struct bpf_prog *prog,
2390 				     const union bpf_attr *kattr,
2391 				     union bpf_attr __user *uattr);
2392 int bpf_prog_test_run_raw_tp(struct bpf_prog *prog,
2393 			     const union bpf_attr *kattr,
2394 			     union bpf_attr __user *uattr);
2395 int bpf_prog_test_run_sk_lookup(struct bpf_prog *prog,
2396 				const union bpf_attr *kattr,
2397 				union bpf_attr __user *uattr);
2398 int bpf_prog_test_run_nf(struct bpf_prog *prog,
2399 			 const union bpf_attr *kattr,
2400 			 union bpf_attr __user *uattr);
2401 bool btf_ctx_access(int off, int size, enum bpf_access_type type,
2402 		    const struct bpf_prog *prog,
2403 		    struct bpf_insn_access_aux *info);
2404 
bpf_tracing_ctx_access(int off,int size,enum bpf_access_type type)2405 static inline bool bpf_tracing_ctx_access(int off, int size,
2406 					  enum bpf_access_type type)
2407 {
2408 	if (off < 0 || off >= sizeof(__u64) * MAX_BPF_FUNC_ARGS)
2409 		return false;
2410 	if (type != BPF_READ)
2411 		return false;
2412 	if (off % size != 0)
2413 		return false;
2414 	return true;
2415 }
2416 
bpf_tracing_btf_ctx_access(int off,int size,enum bpf_access_type type,const struct bpf_prog * prog,struct bpf_insn_access_aux * info)2417 static inline bool bpf_tracing_btf_ctx_access(int off, int size,
2418 					      enum bpf_access_type type,
2419 					      const struct bpf_prog *prog,
2420 					      struct bpf_insn_access_aux *info)
2421 {
2422 	if (!bpf_tracing_ctx_access(off, size, type))
2423 		return false;
2424 	return btf_ctx_access(off, size, type, prog, info);
2425 }
2426 
2427 int btf_struct_access(struct bpf_verifier_log *log,
2428 		      const struct bpf_reg_state *reg,
2429 		      int off, int size, enum bpf_access_type atype,
2430 		      u32 *next_btf_id, enum bpf_type_flag *flag, const char **field_name);
2431 bool btf_struct_ids_match(struct bpf_verifier_log *log,
2432 			  const struct btf *btf, u32 id, int off,
2433 			  const struct btf *need_btf, u32 need_type_id,
2434 			  bool strict);
2435 
2436 int btf_distill_func_proto(struct bpf_verifier_log *log,
2437 			   struct btf *btf,
2438 			   const struct btf_type *func_proto,
2439 			   const char *func_name,
2440 			   struct btf_func_model *m);
2441 
2442 struct bpf_reg_state;
2443 int btf_check_subprog_arg_match(struct bpf_verifier_env *env, int subprog,
2444 				struct bpf_reg_state *regs);
2445 int btf_check_subprog_call(struct bpf_verifier_env *env, int subprog,
2446 			   struct bpf_reg_state *regs);
2447 int btf_prepare_func_args(struct bpf_verifier_env *env, int subprog,
2448 			  struct bpf_reg_state *reg);
2449 int btf_check_type_match(struct bpf_verifier_log *log, const struct bpf_prog *prog,
2450 			 struct btf *btf, const struct btf_type *t);
2451 
2452 struct bpf_prog *bpf_prog_by_id(u32 id);
2453 struct bpf_link *bpf_link_by_id(u32 id);
2454 
2455 const struct bpf_func_proto *bpf_base_func_proto(enum bpf_func_id func_id);
2456 void bpf_task_storage_free(struct task_struct *task);
2457 void bpf_cgrp_storage_free(struct cgroup *cgroup);
2458 bool bpf_prog_has_kfunc_call(const struct bpf_prog *prog);
2459 const struct btf_func_model *
2460 bpf_jit_find_kfunc_model(const struct bpf_prog *prog,
2461 			 const struct bpf_insn *insn);
2462 int bpf_get_kfunc_addr(const struct bpf_prog *prog, u32 func_id,
2463 		       u16 btf_fd_idx, u8 **func_addr);
2464 
2465 struct bpf_core_ctx {
2466 	struct bpf_verifier_log *log;
2467 	const struct btf *btf;
2468 };
2469 
2470 bool btf_nested_type_is_trusted(struct bpf_verifier_log *log,
2471 				const struct bpf_reg_state *reg,
2472 				const char *field_name, u32 btf_id, const char *suffix);
2473 
2474 bool btf_type_ids_nocast_alias(struct bpf_verifier_log *log,
2475 			       const struct btf *reg_btf, u32 reg_id,
2476 			       const struct btf *arg_btf, u32 arg_id);
2477 
2478 int bpf_core_apply(struct bpf_core_ctx *ctx, const struct bpf_core_relo *relo,
2479 		   int relo_idx, void *insn);
2480 
unprivileged_ebpf_enabled(void)2481 static inline bool unprivileged_ebpf_enabled(void)
2482 {
2483 	return !sysctl_unprivileged_bpf_disabled;
2484 }
2485 
2486 /* Not all bpf prog type has the bpf_ctx.
2487  * For the bpf prog type that has initialized the bpf_ctx,
2488  * this function can be used to decide if a kernel function
2489  * is called by a bpf program.
2490  */
has_current_bpf_ctx(void)2491 static inline bool has_current_bpf_ctx(void)
2492 {
2493 	return !!current->bpf_ctx;
2494 }
2495 
2496 void notrace bpf_prog_inc_misses_counter(struct bpf_prog *prog);
2497 
2498 void bpf_dynptr_init(struct bpf_dynptr_kern *ptr, void *data,
2499 		     enum bpf_dynptr_type type, u32 offset, u32 size);
2500 void bpf_dynptr_set_null(struct bpf_dynptr_kern *ptr);
2501 void bpf_dynptr_set_rdonly(struct bpf_dynptr_kern *ptr);
2502 #else /* !CONFIG_BPF_SYSCALL */
bpf_prog_get(u32 ufd)2503 static inline struct bpf_prog *bpf_prog_get(u32 ufd)
2504 {
2505 	return ERR_PTR(-EOPNOTSUPP);
2506 }
2507 
bpf_prog_get_type_dev(u32 ufd,enum bpf_prog_type type,bool attach_drv)2508 static inline struct bpf_prog *bpf_prog_get_type_dev(u32 ufd,
2509 						     enum bpf_prog_type type,
2510 						     bool attach_drv)
2511 {
2512 	return ERR_PTR(-EOPNOTSUPP);
2513 }
2514 
bpf_prog_add(struct bpf_prog * prog,int i)2515 static inline void bpf_prog_add(struct bpf_prog *prog, int i)
2516 {
2517 }
2518 
bpf_prog_sub(struct bpf_prog * prog,int i)2519 static inline void bpf_prog_sub(struct bpf_prog *prog, int i)
2520 {
2521 }
2522 
bpf_prog_put(struct bpf_prog * prog)2523 static inline void bpf_prog_put(struct bpf_prog *prog)
2524 {
2525 }
2526 
bpf_prog_inc(struct bpf_prog * prog)2527 static inline void bpf_prog_inc(struct bpf_prog *prog)
2528 {
2529 }
2530 
2531 static inline struct bpf_prog *__must_check
bpf_prog_inc_not_zero(struct bpf_prog * prog)2532 bpf_prog_inc_not_zero(struct bpf_prog *prog)
2533 {
2534 	return ERR_PTR(-EOPNOTSUPP);
2535 }
2536 
bpf_link_init(struct bpf_link * link,enum bpf_link_type type,const struct bpf_link_ops * ops,struct bpf_prog * prog)2537 static inline void bpf_link_init(struct bpf_link *link, enum bpf_link_type type,
2538 				 const struct bpf_link_ops *ops,
2539 				 struct bpf_prog *prog)
2540 {
2541 }
2542 
bpf_link_prime(struct bpf_link * link,struct bpf_link_primer * primer)2543 static inline int bpf_link_prime(struct bpf_link *link,
2544 				 struct bpf_link_primer *primer)
2545 {
2546 	return -EOPNOTSUPP;
2547 }
2548 
bpf_link_settle(struct bpf_link_primer * primer)2549 static inline int bpf_link_settle(struct bpf_link_primer *primer)
2550 {
2551 	return -EOPNOTSUPP;
2552 }
2553 
bpf_link_cleanup(struct bpf_link_primer * primer)2554 static inline void bpf_link_cleanup(struct bpf_link_primer *primer)
2555 {
2556 }
2557 
bpf_link_inc(struct bpf_link * link)2558 static inline void bpf_link_inc(struct bpf_link *link)
2559 {
2560 }
2561 
bpf_link_put(struct bpf_link * link)2562 static inline void bpf_link_put(struct bpf_link *link)
2563 {
2564 }
2565 
bpf_obj_get_user(const char __user * pathname,int flags)2566 static inline int bpf_obj_get_user(const char __user *pathname, int flags)
2567 {
2568 	return -EOPNOTSUPP;
2569 }
2570 
__dev_flush(void)2571 static inline void __dev_flush(void)
2572 {
2573 }
2574 
2575 struct xdp_frame;
2576 struct bpf_dtab_netdev;
2577 struct bpf_cpu_map_entry;
2578 
2579 static inline
dev_xdp_enqueue(struct net_device * dev,struct xdp_frame * xdpf,struct net_device * dev_rx)2580 int dev_xdp_enqueue(struct net_device *dev, struct xdp_frame *xdpf,
2581 		    struct net_device *dev_rx)
2582 {
2583 	return 0;
2584 }
2585 
2586 static inline
dev_map_enqueue(struct bpf_dtab_netdev * dst,struct xdp_frame * xdpf,struct net_device * dev_rx)2587 int dev_map_enqueue(struct bpf_dtab_netdev *dst, struct xdp_frame *xdpf,
2588 		    struct net_device *dev_rx)
2589 {
2590 	return 0;
2591 }
2592 
2593 static inline
dev_map_enqueue_multi(struct xdp_frame * xdpf,struct net_device * dev_rx,struct bpf_map * map,bool exclude_ingress)2594 int dev_map_enqueue_multi(struct xdp_frame *xdpf, struct net_device *dev_rx,
2595 			  struct bpf_map *map, bool exclude_ingress)
2596 {
2597 	return 0;
2598 }
2599 
2600 struct sk_buff;
2601 
dev_map_generic_redirect(struct bpf_dtab_netdev * dst,struct sk_buff * skb,struct bpf_prog * xdp_prog)2602 static inline int dev_map_generic_redirect(struct bpf_dtab_netdev *dst,
2603 					   struct sk_buff *skb,
2604 					   struct bpf_prog *xdp_prog)
2605 {
2606 	return 0;
2607 }
2608 
2609 static inline
dev_map_redirect_multi(struct net_device * dev,struct sk_buff * skb,struct bpf_prog * xdp_prog,struct bpf_map * map,bool exclude_ingress)2610 int dev_map_redirect_multi(struct net_device *dev, struct sk_buff *skb,
2611 			   struct bpf_prog *xdp_prog, struct bpf_map *map,
2612 			   bool exclude_ingress)
2613 {
2614 	return 0;
2615 }
2616 
__cpu_map_flush(void)2617 static inline void __cpu_map_flush(void)
2618 {
2619 }
2620 
cpu_map_enqueue(struct bpf_cpu_map_entry * rcpu,struct xdp_frame * xdpf,struct net_device * dev_rx)2621 static inline int cpu_map_enqueue(struct bpf_cpu_map_entry *rcpu,
2622 				  struct xdp_frame *xdpf,
2623 				  struct net_device *dev_rx)
2624 {
2625 	return 0;
2626 }
2627 
cpu_map_generic_redirect(struct bpf_cpu_map_entry * rcpu,struct sk_buff * skb)2628 static inline int cpu_map_generic_redirect(struct bpf_cpu_map_entry *rcpu,
2629 					   struct sk_buff *skb)
2630 {
2631 	return -EOPNOTSUPP;
2632 }
2633 
bpf_prog_get_type_path(const char * name,enum bpf_prog_type type)2634 static inline struct bpf_prog *bpf_prog_get_type_path(const char *name,
2635 				enum bpf_prog_type type)
2636 {
2637 	return ERR_PTR(-EOPNOTSUPP);
2638 }
2639 
bpf_prog_test_run_xdp(struct bpf_prog * prog,const union bpf_attr * kattr,union bpf_attr __user * uattr)2640 static inline int bpf_prog_test_run_xdp(struct bpf_prog *prog,
2641 					const union bpf_attr *kattr,
2642 					union bpf_attr __user *uattr)
2643 {
2644 	return -ENOTSUPP;
2645 }
2646 
bpf_prog_test_run_skb(struct bpf_prog * prog,const union bpf_attr * kattr,union bpf_attr __user * uattr)2647 static inline int bpf_prog_test_run_skb(struct bpf_prog *prog,
2648 					const union bpf_attr *kattr,
2649 					union bpf_attr __user *uattr)
2650 {
2651 	return -ENOTSUPP;
2652 }
2653 
bpf_prog_test_run_tracing(struct bpf_prog * prog,const union bpf_attr * kattr,union bpf_attr __user * uattr)2654 static inline int bpf_prog_test_run_tracing(struct bpf_prog *prog,
2655 					    const union bpf_attr *kattr,
2656 					    union bpf_attr __user *uattr)
2657 {
2658 	return -ENOTSUPP;
2659 }
2660 
bpf_prog_test_run_flow_dissector(struct bpf_prog * prog,const union bpf_attr * kattr,union bpf_attr __user * uattr)2661 static inline int bpf_prog_test_run_flow_dissector(struct bpf_prog *prog,
2662 						   const union bpf_attr *kattr,
2663 						   union bpf_attr __user *uattr)
2664 {
2665 	return -ENOTSUPP;
2666 }
2667 
bpf_prog_test_run_sk_lookup(struct bpf_prog * prog,const union bpf_attr * kattr,union bpf_attr __user * uattr)2668 static inline int bpf_prog_test_run_sk_lookup(struct bpf_prog *prog,
2669 					      const union bpf_attr *kattr,
2670 					      union bpf_attr __user *uattr)
2671 {
2672 	return -ENOTSUPP;
2673 }
2674 
bpf_map_put(struct bpf_map * map)2675 static inline void bpf_map_put(struct bpf_map *map)
2676 {
2677 }
2678 
bpf_prog_by_id(u32 id)2679 static inline struct bpf_prog *bpf_prog_by_id(u32 id)
2680 {
2681 	return ERR_PTR(-ENOTSUPP);
2682 }
2683 
btf_struct_access(struct bpf_verifier_log * log,const struct bpf_reg_state * reg,int off,int size,enum bpf_access_type atype,u32 * next_btf_id,enum bpf_type_flag * flag,const char ** field_name)2684 static inline int btf_struct_access(struct bpf_verifier_log *log,
2685 				    const struct bpf_reg_state *reg,
2686 				    int off, int size, enum bpf_access_type atype,
2687 				    u32 *next_btf_id, enum bpf_type_flag *flag,
2688 				    const char **field_name)
2689 {
2690 	return -EACCES;
2691 }
2692 
2693 static inline const struct bpf_func_proto *
bpf_base_func_proto(enum bpf_func_id func_id)2694 bpf_base_func_proto(enum bpf_func_id func_id)
2695 {
2696 	return NULL;
2697 }
2698 
bpf_task_storage_free(struct task_struct * task)2699 static inline void bpf_task_storage_free(struct task_struct *task)
2700 {
2701 }
2702 
bpf_prog_has_kfunc_call(const struct bpf_prog * prog)2703 static inline bool bpf_prog_has_kfunc_call(const struct bpf_prog *prog)
2704 {
2705 	return false;
2706 }
2707 
2708 static inline const struct btf_func_model *
bpf_jit_find_kfunc_model(const struct bpf_prog * prog,const struct bpf_insn * insn)2709 bpf_jit_find_kfunc_model(const struct bpf_prog *prog,
2710 			 const struct bpf_insn *insn)
2711 {
2712 	return NULL;
2713 }
2714 
2715 static inline int
bpf_get_kfunc_addr(const struct bpf_prog * prog,u32 func_id,u16 btf_fd_idx,u8 ** func_addr)2716 bpf_get_kfunc_addr(const struct bpf_prog *prog, u32 func_id,
2717 		   u16 btf_fd_idx, u8 **func_addr)
2718 {
2719 	return -ENOTSUPP;
2720 }
2721 
unprivileged_ebpf_enabled(void)2722 static inline bool unprivileged_ebpf_enabled(void)
2723 {
2724 	return false;
2725 }
2726 
has_current_bpf_ctx(void)2727 static inline bool has_current_bpf_ctx(void)
2728 {
2729 	return false;
2730 }
2731 
bpf_prog_inc_misses_counter(struct bpf_prog * prog)2732 static inline void bpf_prog_inc_misses_counter(struct bpf_prog *prog)
2733 {
2734 }
2735 
bpf_cgrp_storage_free(struct cgroup * cgroup)2736 static inline void bpf_cgrp_storage_free(struct cgroup *cgroup)
2737 {
2738 }
2739 
bpf_dynptr_init(struct bpf_dynptr_kern * ptr,void * data,enum bpf_dynptr_type type,u32 offset,u32 size)2740 static inline void bpf_dynptr_init(struct bpf_dynptr_kern *ptr, void *data,
2741 				   enum bpf_dynptr_type type, u32 offset, u32 size)
2742 {
2743 }
2744 
bpf_dynptr_set_null(struct bpf_dynptr_kern * ptr)2745 static inline void bpf_dynptr_set_null(struct bpf_dynptr_kern *ptr)
2746 {
2747 }
2748 
bpf_dynptr_set_rdonly(struct bpf_dynptr_kern * ptr)2749 static inline void bpf_dynptr_set_rdonly(struct bpf_dynptr_kern *ptr)
2750 {
2751 }
2752 #endif /* CONFIG_BPF_SYSCALL */
2753 
2754 static __always_inline int
bpf_probe_read_kernel_common(void * dst,u32 size,const void * unsafe_ptr)2755 bpf_probe_read_kernel_common(void *dst, u32 size, const void *unsafe_ptr)
2756 {
2757 	int ret = -EFAULT;
2758 
2759 	if (IS_ENABLED(CONFIG_BPF_EVENTS))
2760 		ret = copy_from_kernel_nofault(dst, unsafe_ptr, size);
2761 	if (unlikely(ret < 0))
2762 		memset(dst, 0, size);
2763 	return ret;
2764 }
2765 
2766 void __bpf_free_used_btfs(struct bpf_prog_aux *aux,
2767 			  struct btf_mod_pair *used_btfs, u32 len);
2768 
bpf_prog_get_type(u32 ufd,enum bpf_prog_type type)2769 static inline struct bpf_prog *bpf_prog_get_type(u32 ufd,
2770 						 enum bpf_prog_type type)
2771 {
2772 	return bpf_prog_get_type_dev(ufd, type, false);
2773 }
2774 
2775 void __bpf_free_used_maps(struct bpf_prog_aux *aux,
2776 			  struct bpf_map **used_maps, u32 len);
2777 
2778 bool bpf_prog_get_ok(struct bpf_prog *, enum bpf_prog_type *, bool);
2779 
2780 int bpf_prog_offload_compile(struct bpf_prog *prog);
2781 void bpf_prog_dev_bound_destroy(struct bpf_prog *prog);
2782 int bpf_prog_offload_info_fill(struct bpf_prog_info *info,
2783 			       struct bpf_prog *prog);
2784 
2785 int bpf_map_offload_info_fill(struct bpf_map_info *info, struct bpf_map *map);
2786 
2787 int bpf_map_offload_lookup_elem(struct bpf_map *map, void *key, void *value);
2788 int bpf_map_offload_update_elem(struct bpf_map *map,
2789 				void *key, void *value, u64 flags);
2790 int bpf_map_offload_delete_elem(struct bpf_map *map, void *key);
2791 int bpf_map_offload_get_next_key(struct bpf_map *map,
2792 				 void *key, void *next_key);
2793 
2794 bool bpf_offload_prog_map_match(struct bpf_prog *prog, struct bpf_map *map);
2795 
2796 struct bpf_offload_dev *
2797 bpf_offload_dev_create(const struct bpf_prog_offload_ops *ops, void *priv);
2798 void bpf_offload_dev_destroy(struct bpf_offload_dev *offdev);
2799 void *bpf_offload_dev_priv(struct bpf_offload_dev *offdev);
2800 int bpf_offload_dev_netdev_register(struct bpf_offload_dev *offdev,
2801 				    struct net_device *netdev);
2802 void bpf_offload_dev_netdev_unregister(struct bpf_offload_dev *offdev,
2803 				       struct net_device *netdev);
2804 bool bpf_offload_dev_match(struct bpf_prog *prog, struct net_device *netdev);
2805 
2806 void unpriv_ebpf_notify(int new_state);
2807 
2808 #if defined(CONFIG_NET) && defined(CONFIG_BPF_SYSCALL)
2809 int bpf_dev_bound_kfunc_check(struct bpf_verifier_log *log,
2810 			      struct bpf_prog_aux *prog_aux);
2811 void *bpf_dev_bound_resolve_kfunc(struct bpf_prog *prog, u32 func_id);
2812 int bpf_prog_dev_bound_init(struct bpf_prog *prog, union bpf_attr *attr);
2813 int bpf_prog_dev_bound_inherit(struct bpf_prog *new_prog, struct bpf_prog *old_prog);
2814 void bpf_dev_bound_netdev_unregister(struct net_device *dev);
2815 
bpf_prog_is_dev_bound(const struct bpf_prog_aux * aux)2816 static inline bool bpf_prog_is_dev_bound(const struct bpf_prog_aux *aux)
2817 {
2818 	return aux->dev_bound;
2819 }
2820 
bpf_prog_is_offloaded(const struct bpf_prog_aux * aux)2821 static inline bool bpf_prog_is_offloaded(const struct bpf_prog_aux *aux)
2822 {
2823 	return aux->offload_requested;
2824 }
2825 
2826 bool bpf_prog_dev_bound_match(const struct bpf_prog *lhs, const struct bpf_prog *rhs);
2827 
bpf_map_is_offloaded(struct bpf_map * map)2828 static inline bool bpf_map_is_offloaded(struct bpf_map *map)
2829 {
2830 	return unlikely(map->ops == &bpf_map_offload_ops);
2831 }
2832 
2833 struct bpf_map *bpf_map_offload_map_alloc(union bpf_attr *attr);
2834 void bpf_map_offload_map_free(struct bpf_map *map);
2835 u64 bpf_map_offload_map_mem_usage(const struct bpf_map *map);
2836 int bpf_prog_test_run_syscall(struct bpf_prog *prog,
2837 			      const union bpf_attr *kattr,
2838 			      union bpf_attr __user *uattr);
2839 
2840 int sock_map_get_from_fd(const union bpf_attr *attr, struct bpf_prog *prog);
2841 int sock_map_prog_detach(const union bpf_attr *attr, enum bpf_prog_type ptype);
2842 int sock_map_update_elem_sys(struct bpf_map *map, void *key, void *value, u64 flags);
2843 int sock_map_bpf_prog_query(const union bpf_attr *attr,
2844 			    union bpf_attr __user *uattr);
2845 
2846 void sock_map_unhash(struct sock *sk);
2847 void sock_map_destroy(struct sock *sk);
2848 void sock_map_close(struct sock *sk, long timeout);
2849 #else
bpf_dev_bound_kfunc_check(struct bpf_verifier_log * log,struct bpf_prog_aux * prog_aux)2850 static inline int bpf_dev_bound_kfunc_check(struct bpf_verifier_log *log,
2851 					    struct bpf_prog_aux *prog_aux)
2852 {
2853 	return -EOPNOTSUPP;
2854 }
2855 
bpf_dev_bound_resolve_kfunc(struct bpf_prog * prog,u32 func_id)2856 static inline void *bpf_dev_bound_resolve_kfunc(struct bpf_prog *prog,
2857 						u32 func_id)
2858 {
2859 	return NULL;
2860 }
2861 
bpf_prog_dev_bound_init(struct bpf_prog * prog,union bpf_attr * attr)2862 static inline int bpf_prog_dev_bound_init(struct bpf_prog *prog,
2863 					  union bpf_attr *attr)
2864 {
2865 	return -EOPNOTSUPP;
2866 }
2867 
bpf_prog_dev_bound_inherit(struct bpf_prog * new_prog,struct bpf_prog * old_prog)2868 static inline int bpf_prog_dev_bound_inherit(struct bpf_prog *new_prog,
2869 					     struct bpf_prog *old_prog)
2870 {
2871 	return -EOPNOTSUPP;
2872 }
2873 
bpf_dev_bound_netdev_unregister(struct net_device * dev)2874 static inline void bpf_dev_bound_netdev_unregister(struct net_device *dev)
2875 {
2876 }
2877 
bpf_prog_is_dev_bound(const struct bpf_prog_aux * aux)2878 static inline bool bpf_prog_is_dev_bound(const struct bpf_prog_aux *aux)
2879 {
2880 	return false;
2881 }
2882 
bpf_prog_is_offloaded(struct bpf_prog_aux * aux)2883 static inline bool bpf_prog_is_offloaded(struct bpf_prog_aux *aux)
2884 {
2885 	return false;
2886 }
2887 
bpf_prog_dev_bound_match(const struct bpf_prog * lhs,const struct bpf_prog * rhs)2888 static inline bool bpf_prog_dev_bound_match(const struct bpf_prog *lhs, const struct bpf_prog *rhs)
2889 {
2890 	return false;
2891 }
2892 
bpf_map_is_offloaded(struct bpf_map * map)2893 static inline bool bpf_map_is_offloaded(struct bpf_map *map)
2894 {
2895 	return false;
2896 }
2897 
bpf_map_offload_map_alloc(union bpf_attr * attr)2898 static inline struct bpf_map *bpf_map_offload_map_alloc(union bpf_attr *attr)
2899 {
2900 	return ERR_PTR(-EOPNOTSUPP);
2901 }
2902 
bpf_map_offload_map_free(struct bpf_map * map)2903 static inline void bpf_map_offload_map_free(struct bpf_map *map)
2904 {
2905 }
2906 
bpf_map_offload_map_mem_usage(const struct bpf_map * map)2907 static inline u64 bpf_map_offload_map_mem_usage(const struct bpf_map *map)
2908 {
2909 	return 0;
2910 }
2911 
bpf_prog_test_run_syscall(struct bpf_prog * prog,const union bpf_attr * kattr,union bpf_attr __user * uattr)2912 static inline int bpf_prog_test_run_syscall(struct bpf_prog *prog,
2913 					    const union bpf_attr *kattr,
2914 					    union bpf_attr __user *uattr)
2915 {
2916 	return -ENOTSUPP;
2917 }
2918 
2919 #ifdef CONFIG_BPF_SYSCALL
sock_map_get_from_fd(const union bpf_attr * attr,struct bpf_prog * prog)2920 static inline int sock_map_get_from_fd(const union bpf_attr *attr,
2921 				       struct bpf_prog *prog)
2922 {
2923 	return -EINVAL;
2924 }
2925 
sock_map_prog_detach(const union bpf_attr * attr,enum bpf_prog_type ptype)2926 static inline int sock_map_prog_detach(const union bpf_attr *attr,
2927 				       enum bpf_prog_type ptype)
2928 {
2929 	return -EOPNOTSUPP;
2930 }
2931 
sock_map_update_elem_sys(struct bpf_map * map,void * key,void * value,u64 flags)2932 static inline int sock_map_update_elem_sys(struct bpf_map *map, void *key, void *value,
2933 					   u64 flags)
2934 {
2935 	return -EOPNOTSUPP;
2936 }
2937 
sock_map_bpf_prog_query(const union bpf_attr * attr,union bpf_attr __user * uattr)2938 static inline int sock_map_bpf_prog_query(const union bpf_attr *attr,
2939 					  union bpf_attr __user *uattr)
2940 {
2941 	return -EINVAL;
2942 }
2943 #endif /* CONFIG_BPF_SYSCALL */
2944 #endif /* CONFIG_NET && CONFIG_BPF_SYSCALL */
2945 
2946 #if defined(CONFIG_INET) && defined(CONFIG_BPF_SYSCALL)
2947 void bpf_sk_reuseport_detach(struct sock *sk);
2948 int bpf_fd_reuseport_array_lookup_elem(struct bpf_map *map, void *key,
2949 				       void *value);
2950 int bpf_fd_reuseport_array_update_elem(struct bpf_map *map, void *key,
2951 				       void *value, u64 map_flags);
2952 #else
bpf_sk_reuseport_detach(struct sock * sk)2953 static inline void bpf_sk_reuseport_detach(struct sock *sk)
2954 {
2955 }
2956 
2957 #ifdef CONFIG_BPF_SYSCALL
bpf_fd_reuseport_array_lookup_elem(struct bpf_map * map,void * key,void * value)2958 static inline int bpf_fd_reuseport_array_lookup_elem(struct bpf_map *map,
2959 						     void *key, void *value)
2960 {
2961 	return -EOPNOTSUPP;
2962 }
2963 
bpf_fd_reuseport_array_update_elem(struct bpf_map * map,void * key,void * value,u64 map_flags)2964 static inline int bpf_fd_reuseport_array_update_elem(struct bpf_map *map,
2965 						     void *key, void *value,
2966 						     u64 map_flags)
2967 {
2968 	return -EOPNOTSUPP;
2969 }
2970 #endif /* CONFIG_BPF_SYSCALL */
2971 #endif /* defined(CONFIG_INET) && defined(CONFIG_BPF_SYSCALL) */
2972 
2973 /* verifier prototypes for helper functions called from eBPF programs */
2974 extern const struct bpf_func_proto bpf_map_lookup_elem_proto;
2975 extern const struct bpf_func_proto bpf_map_update_elem_proto;
2976 extern const struct bpf_func_proto bpf_map_delete_elem_proto;
2977 extern const struct bpf_func_proto bpf_map_push_elem_proto;
2978 extern const struct bpf_func_proto bpf_map_pop_elem_proto;
2979 extern const struct bpf_func_proto bpf_map_peek_elem_proto;
2980 extern const struct bpf_func_proto bpf_map_lookup_percpu_elem_proto;
2981 
2982 extern const struct bpf_func_proto bpf_get_prandom_u32_proto;
2983 extern const struct bpf_func_proto bpf_get_smp_processor_id_proto;
2984 extern const struct bpf_func_proto bpf_get_numa_node_id_proto;
2985 extern const struct bpf_func_proto bpf_tail_call_proto;
2986 extern const struct bpf_func_proto bpf_ktime_get_ns_proto;
2987 extern const struct bpf_func_proto bpf_ktime_get_boot_ns_proto;
2988 extern const struct bpf_func_proto bpf_ktime_get_tai_ns_proto;
2989 extern const struct bpf_func_proto bpf_get_current_pid_tgid_proto;
2990 extern const struct bpf_func_proto bpf_get_current_uid_gid_proto;
2991 extern const struct bpf_func_proto bpf_get_current_comm_proto;
2992 extern const struct bpf_func_proto bpf_get_stackid_proto;
2993 extern const struct bpf_func_proto bpf_get_stack_proto;
2994 extern const struct bpf_func_proto bpf_get_task_stack_proto;
2995 extern const struct bpf_func_proto bpf_get_stackid_proto_pe;
2996 extern const struct bpf_func_proto bpf_get_stack_proto_pe;
2997 extern const struct bpf_func_proto bpf_sock_map_update_proto;
2998 extern const struct bpf_func_proto bpf_sock_hash_update_proto;
2999 extern const struct bpf_func_proto bpf_get_current_cgroup_id_proto;
3000 extern const struct bpf_func_proto bpf_get_current_ancestor_cgroup_id_proto;
3001 extern const struct bpf_func_proto bpf_get_cgroup_classid_curr_proto;
3002 extern const struct bpf_func_proto bpf_msg_redirect_hash_proto;
3003 extern const struct bpf_func_proto bpf_msg_redirect_map_proto;
3004 extern const struct bpf_func_proto bpf_sk_redirect_hash_proto;
3005 extern const struct bpf_func_proto bpf_sk_redirect_map_proto;
3006 extern const struct bpf_func_proto bpf_spin_lock_proto;
3007 extern const struct bpf_func_proto bpf_spin_unlock_proto;
3008 extern const struct bpf_func_proto bpf_get_local_storage_proto;
3009 extern const struct bpf_func_proto bpf_strtol_proto;
3010 extern const struct bpf_func_proto bpf_strtoul_proto;
3011 extern const struct bpf_func_proto bpf_tcp_sock_proto;
3012 extern const struct bpf_func_proto bpf_jiffies64_proto;
3013 extern const struct bpf_func_proto bpf_get_ns_current_pid_tgid_proto;
3014 extern const struct bpf_func_proto bpf_event_output_data_proto;
3015 extern const struct bpf_func_proto bpf_ringbuf_output_proto;
3016 extern const struct bpf_func_proto bpf_ringbuf_reserve_proto;
3017 extern const struct bpf_func_proto bpf_ringbuf_submit_proto;
3018 extern const struct bpf_func_proto bpf_ringbuf_discard_proto;
3019 extern const struct bpf_func_proto bpf_ringbuf_query_proto;
3020 extern const struct bpf_func_proto bpf_ringbuf_reserve_dynptr_proto;
3021 extern const struct bpf_func_proto bpf_ringbuf_submit_dynptr_proto;
3022 extern const struct bpf_func_proto bpf_ringbuf_discard_dynptr_proto;
3023 extern const struct bpf_func_proto bpf_skc_to_tcp6_sock_proto;
3024 extern const struct bpf_func_proto bpf_skc_to_tcp_sock_proto;
3025 extern const struct bpf_func_proto bpf_skc_to_tcp_timewait_sock_proto;
3026 extern const struct bpf_func_proto bpf_skc_to_tcp_request_sock_proto;
3027 extern const struct bpf_func_proto bpf_skc_to_udp6_sock_proto;
3028 extern const struct bpf_func_proto bpf_skc_to_unix_sock_proto;
3029 extern const struct bpf_func_proto bpf_skc_to_mptcp_sock_proto;
3030 extern const struct bpf_func_proto bpf_copy_from_user_proto;
3031 extern const struct bpf_func_proto bpf_snprintf_btf_proto;
3032 extern const struct bpf_func_proto bpf_snprintf_proto;
3033 extern const struct bpf_func_proto bpf_per_cpu_ptr_proto;
3034 extern const struct bpf_func_proto bpf_this_cpu_ptr_proto;
3035 extern const struct bpf_func_proto bpf_ktime_get_coarse_ns_proto;
3036 extern const struct bpf_func_proto bpf_sock_from_file_proto;
3037 extern const struct bpf_func_proto bpf_get_socket_ptr_cookie_proto;
3038 extern const struct bpf_func_proto bpf_task_storage_get_recur_proto;
3039 extern const struct bpf_func_proto bpf_task_storage_get_proto;
3040 extern const struct bpf_func_proto bpf_task_storage_delete_recur_proto;
3041 extern const struct bpf_func_proto bpf_task_storage_delete_proto;
3042 extern const struct bpf_func_proto bpf_for_each_map_elem_proto;
3043 extern const struct bpf_func_proto bpf_btf_find_by_name_kind_proto;
3044 extern const struct bpf_func_proto bpf_sk_setsockopt_proto;
3045 extern const struct bpf_func_proto bpf_sk_getsockopt_proto;
3046 extern const struct bpf_func_proto bpf_unlocked_sk_setsockopt_proto;
3047 extern const struct bpf_func_proto bpf_unlocked_sk_getsockopt_proto;
3048 extern const struct bpf_func_proto bpf_find_vma_proto;
3049 extern const struct bpf_func_proto bpf_loop_proto;
3050 extern const struct bpf_func_proto bpf_copy_from_user_task_proto;
3051 extern const struct bpf_func_proto bpf_set_retval_proto;
3052 extern const struct bpf_func_proto bpf_get_retval_proto;
3053 extern const struct bpf_func_proto bpf_user_ringbuf_drain_proto;
3054 extern const struct bpf_func_proto bpf_cgrp_storage_get_proto;
3055 extern const struct bpf_func_proto bpf_cgrp_storage_delete_proto;
3056 
3057 const struct bpf_func_proto *tracing_prog_func_proto(
3058   enum bpf_func_id func_id, const struct bpf_prog *prog);
3059 
3060 /* Shared helpers among cBPF and eBPF. */
3061 void bpf_user_rnd_init_once(void);
3062 u64 bpf_user_rnd_u32(u64 r1, u64 r2, u64 r3, u64 r4, u64 r5);
3063 u64 bpf_get_raw_cpu_id(u64 r1, u64 r2, u64 r3, u64 r4, u64 r5);
3064 
3065 #if defined(CONFIG_NET)
3066 bool bpf_sock_common_is_valid_access(int off, int size,
3067 				     enum bpf_access_type type,
3068 				     struct bpf_insn_access_aux *info);
3069 bool bpf_sock_is_valid_access(int off, int size, enum bpf_access_type type,
3070 			      struct bpf_insn_access_aux *info);
3071 u32 bpf_sock_convert_ctx_access(enum bpf_access_type type,
3072 				const struct bpf_insn *si,
3073 				struct bpf_insn *insn_buf,
3074 				struct bpf_prog *prog,
3075 				u32 *target_size);
3076 int bpf_dynptr_from_skb_rdonly(struct sk_buff *skb, u64 flags,
3077 			       struct bpf_dynptr_kern *ptr);
3078 #else
bpf_sock_common_is_valid_access(int off,int size,enum bpf_access_type type,struct bpf_insn_access_aux * info)3079 static inline bool bpf_sock_common_is_valid_access(int off, int size,
3080 						   enum bpf_access_type type,
3081 						   struct bpf_insn_access_aux *info)
3082 {
3083 	return false;
3084 }
bpf_sock_is_valid_access(int off,int size,enum bpf_access_type type,struct bpf_insn_access_aux * info)3085 static inline bool bpf_sock_is_valid_access(int off, int size,
3086 					    enum bpf_access_type type,
3087 					    struct bpf_insn_access_aux *info)
3088 {
3089 	return false;
3090 }
bpf_sock_convert_ctx_access(enum bpf_access_type type,const struct bpf_insn * si,struct bpf_insn * insn_buf,struct bpf_prog * prog,u32 * target_size)3091 static inline u32 bpf_sock_convert_ctx_access(enum bpf_access_type type,
3092 					      const struct bpf_insn *si,
3093 					      struct bpf_insn *insn_buf,
3094 					      struct bpf_prog *prog,
3095 					      u32 *target_size)
3096 {
3097 	return 0;
3098 }
bpf_dynptr_from_skb_rdonly(struct sk_buff * skb,u64 flags,struct bpf_dynptr_kern * ptr)3099 static inline int bpf_dynptr_from_skb_rdonly(struct sk_buff *skb, u64 flags,
3100 					     struct bpf_dynptr_kern *ptr)
3101 {
3102 	return -EOPNOTSUPP;
3103 }
3104 #endif
3105 
3106 #ifdef CONFIG_INET
3107 struct sk_reuseport_kern {
3108 	struct sk_buff *skb;
3109 	struct sock *sk;
3110 	struct sock *selected_sk;
3111 	struct sock *migrating_sk;
3112 	void *data_end;
3113 	u32 hash;
3114 	u32 reuseport_id;
3115 	bool bind_inany;
3116 };
3117 bool bpf_tcp_sock_is_valid_access(int off, int size, enum bpf_access_type type,
3118 				  struct bpf_insn_access_aux *info);
3119 
3120 u32 bpf_tcp_sock_convert_ctx_access(enum bpf_access_type type,
3121 				    const struct bpf_insn *si,
3122 				    struct bpf_insn *insn_buf,
3123 				    struct bpf_prog *prog,
3124 				    u32 *target_size);
3125 
3126 bool bpf_xdp_sock_is_valid_access(int off, int size, enum bpf_access_type type,
3127 				  struct bpf_insn_access_aux *info);
3128 
3129 u32 bpf_xdp_sock_convert_ctx_access(enum bpf_access_type type,
3130 				    const struct bpf_insn *si,
3131 				    struct bpf_insn *insn_buf,
3132 				    struct bpf_prog *prog,
3133 				    u32 *target_size);
3134 #else
bpf_tcp_sock_is_valid_access(int off,int size,enum bpf_access_type type,struct bpf_insn_access_aux * info)3135 static inline bool bpf_tcp_sock_is_valid_access(int off, int size,
3136 						enum bpf_access_type type,
3137 						struct bpf_insn_access_aux *info)
3138 {
3139 	return false;
3140 }
3141 
bpf_tcp_sock_convert_ctx_access(enum bpf_access_type type,const struct bpf_insn * si,struct bpf_insn * insn_buf,struct bpf_prog * prog,u32 * target_size)3142 static inline u32 bpf_tcp_sock_convert_ctx_access(enum bpf_access_type type,
3143 						  const struct bpf_insn *si,
3144 						  struct bpf_insn *insn_buf,
3145 						  struct bpf_prog *prog,
3146 						  u32 *target_size)
3147 {
3148 	return 0;
3149 }
bpf_xdp_sock_is_valid_access(int off,int size,enum bpf_access_type type,struct bpf_insn_access_aux * info)3150 static inline bool bpf_xdp_sock_is_valid_access(int off, int size,
3151 						enum bpf_access_type type,
3152 						struct bpf_insn_access_aux *info)
3153 {
3154 	return false;
3155 }
3156 
bpf_xdp_sock_convert_ctx_access(enum bpf_access_type type,const struct bpf_insn * si,struct bpf_insn * insn_buf,struct bpf_prog * prog,u32 * target_size)3157 static inline u32 bpf_xdp_sock_convert_ctx_access(enum bpf_access_type type,
3158 						  const struct bpf_insn *si,
3159 						  struct bpf_insn *insn_buf,
3160 						  struct bpf_prog *prog,
3161 						  u32 *target_size)
3162 {
3163 	return 0;
3164 }
3165 #endif /* CONFIG_INET */
3166 
3167 enum bpf_text_poke_type {
3168 	BPF_MOD_CALL,
3169 	BPF_MOD_JUMP,
3170 };
3171 
3172 int bpf_arch_text_poke(void *ip, enum bpf_text_poke_type t,
3173 		       void *addr1, void *addr2);
3174 
3175 void bpf_arch_poke_desc_update(struct bpf_jit_poke_descriptor *poke,
3176 			       struct bpf_prog *new, struct bpf_prog *old);
3177 
3178 void *bpf_arch_text_copy(void *dst, void *src, size_t len);
3179 int bpf_arch_text_invalidate(void *dst, size_t len);
3180 
3181 struct btf_id_set;
3182 bool btf_id_set_contains(const struct btf_id_set *set, u32 id);
3183 
3184 #define MAX_BPRINTF_VARARGS		12
3185 #define MAX_BPRINTF_BUF			1024
3186 
3187 struct bpf_bprintf_data {
3188 	u32 *bin_args;
3189 	char *buf;
3190 	bool get_bin_args;
3191 	bool get_buf;
3192 };
3193 
3194 int bpf_bprintf_prepare(char *fmt, u32 fmt_size, const u64 *raw_args,
3195 			u32 num_args, struct bpf_bprintf_data *data);
3196 void bpf_bprintf_cleanup(struct bpf_bprintf_data *data);
3197 
3198 #ifdef CONFIG_BPF_LSM
3199 void bpf_cgroup_atype_get(u32 attach_btf_id, int cgroup_atype);
3200 void bpf_cgroup_atype_put(int cgroup_atype);
3201 #else
bpf_cgroup_atype_get(u32 attach_btf_id,int cgroup_atype)3202 static inline void bpf_cgroup_atype_get(u32 attach_btf_id, int cgroup_atype) {}
bpf_cgroup_atype_put(int cgroup_atype)3203 static inline void bpf_cgroup_atype_put(int cgroup_atype) {}
3204 #endif /* CONFIG_BPF_LSM */
3205 
3206 struct key;
3207 
3208 #ifdef CONFIG_KEYS
3209 struct bpf_key {
3210 	struct key *key;
3211 	bool has_ref;
3212 };
3213 #endif /* CONFIG_KEYS */
3214 
type_is_alloc(u32 type)3215 static inline bool type_is_alloc(u32 type)
3216 {
3217 	return type & MEM_ALLOC;
3218 }
3219 
bpf_memcg_flags(gfp_t flags)3220 static inline gfp_t bpf_memcg_flags(gfp_t flags)
3221 {
3222 	if (memcg_bpf_enabled())
3223 		return flags | __GFP_ACCOUNT;
3224 	return flags;
3225 }
3226 
3227 #endif /* _LINUX_BPF_H */
3228